Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-53305 (GCVE-0-2023-53305)
Vulnerability from cvelistv5
Published
2025-09-16 16:11
Modified
2025-09-16 16:11
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: L2CAP: Fix use-after-free
Fix potential use-after-free in l2cap_le_command_rej.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/bluetooth/l2cap_core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "e76bab1b7afa580cd76362540fc37551ada4359b", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "1a40c56e8bff3e424724d78a9a6b3272dd8a371d", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "fe49aa73cca6608714477b74bfc6874b9db979df", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "2958cf9f805b9f0bdc4a761bf6ea281eb8d44f8e", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "548a6b64b3c0688f01119a6fcccceb41f8c984e4", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "149daab45922ab1ac7f0cbeacab7251a46bf5e63", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "255be68150291440657b2cdb09420b69441af3d8", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "f752a0b334bb95fe9b42ecb511e0864e2768046f", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/bluetooth/l2cap_core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "4.14.*", "status": "unaffected", "version": "4.14.324", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.293", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.255", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.192", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.128", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.47", "versionType": "semver" }, { "lessThanOrEqual": "6.4.*", "status": "unaffected", "version": "6.4.12", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.5", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.14.324", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.19.293", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.255", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.192", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.128", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.47", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.4.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix use-after-free\n\nFix potential use-after-free in l2cap_le_command_rej." } ], "providerMetadata": { "dateUpdated": "2025-09-16T16:11:44.845Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/e76bab1b7afa580cd76362540fc37551ada4359b" }, { "url": "https://git.kernel.org/stable/c/1a40c56e8bff3e424724d78a9a6b3272dd8a371d" }, { "url": "https://git.kernel.org/stable/c/fe49aa73cca6608714477b74bfc6874b9db979df" }, { "url": "https://git.kernel.org/stable/c/2958cf9f805b9f0bdc4a761bf6ea281eb8d44f8e" }, { "url": "https://git.kernel.org/stable/c/548a6b64b3c0688f01119a6fcccceb41f8c984e4" }, { "url": "https://git.kernel.org/stable/c/149daab45922ab1ac7f0cbeacab7251a46bf5e63" }, { "url": "https://git.kernel.org/stable/c/255be68150291440657b2cdb09420b69441af3d8" }, { "url": "https://git.kernel.org/stable/c/f752a0b334bb95fe9b42ecb511e0864e2768046f" } ], "title": "Bluetooth: L2CAP: Fix use-after-free", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2023-53305", "datePublished": "2025-09-16T16:11:44.845Z", "dateReserved": "2025-09-16T08:09:37.994Z", "dateUpdated": "2025-09-16T16:11:44.845Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-53305\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-09-16T17:15:36.260\",\"lastModified\":\"2025-09-17T14:18:55.093\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nBluetooth: L2CAP: Fix use-after-free\\n\\nFix potential use-after-free in l2cap_le_command_rej.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/149daab45922ab1ac7f0cbeacab7251a46bf5e63\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/1a40c56e8bff3e424724d78a9a6b3272dd8a371d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/255be68150291440657b2cdb09420b69441af3d8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/2958cf9f805b9f0bdc4a761bf6ea281eb8d44f8e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/548a6b64b3c0688f01119a6fcccceb41f8c984e4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/e76bab1b7afa580cd76362540fc37551ada4359b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f752a0b334bb95fe9b42ecb511e0864e2768046f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/fe49aa73cca6608714477b74bfc6874b9db979df\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
rhsa-2025:17797
Vulnerability from csaf_redhat
Published
2025-10-13 11:51
Modified
2025-10-13 22:52
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)
* kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: KVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)\n\n* kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17797", "url": "https://access.redhat.com/errata/RHSA-2025:17797" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2373529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373529" }, { "category": "external", "summary": "2395858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395858" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17797.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-10-13T22:52:12+00:00", "generator": { "date": "2025-10-13T22:52:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17797", "initial_release_date": "2025-10-13T11:51:59+00:00", "revision_history": [ { "date": "2025-10-13T11:51:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-13T11:51:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-13T22:52:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "perf-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "perf-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.79.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.79.1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "perf-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "perf-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.79.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.79.1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "perf-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "perf-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.79.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.79.1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "bpftool-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "perf-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "perf-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.79.1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-553.79.1.el8_10.src", "product": { "name": "kernel-0:4.18.0-553.79.1.el8_10.src", "product_id": "kernel-0:4.18.0-553.79.1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.79.1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-553.79.1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "product": { "name": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "product_id": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-553.79.1.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch" }, "product_reference": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch" }, "product_reference": "kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "perf-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-50228", "discovery_date": "2025-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2373529" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0\n\nDon\u0027t BUG/WARN on interrupt injection due to GIF being cleared,\nsince it\u0027s trivial for userspace to force the situation via\nKVM_SET_VCPU_EVENTS (even if having at least a WARN there would be correct\nfor KVM internally generated injections).\n\n kernel BUG at arch/x86/kvm/svm/svm.c:3386!\n invalid opcode: 0000 [#1] SMP\n CPU: 15 PID: 926 Comm: smm_test Not tainted 5.17.0-rc3+ #264\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n RIP: 0010:svm_inject_irq+0xab/0xb0 [kvm_amd]\n Code: \u003c0f\u003e 0b 0f 1f 00 0f 1f 44 00 00 80 3d ac b3 01 00 00 55 48 89 f5 53\n RSP: 0018:ffffc90000b37d88 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff88810a234ac0 RCX: 0000000000000006\n RDX: 0000000000000000 RSI: ffffc90000b37df7 RDI: ffff88810a234ac0\n RBP: ffffc90000b37df7 R08: ffff88810a1fa410 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000\n R13: ffff888109571000 R14: ffff88810a234ac0 R15: 0000000000000000\n FS: 0000000001821380(0000) GS:ffff88846fdc0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f74fc550008 CR3: 000000010a6fe000 CR4: 0000000000350ea0\n Call Trace:\n \u003cTASK\u003e\n inject_pending_event+0x2f7/0x4c0 [kvm]\n kvm_arch_vcpu_ioctl_run+0x791/0x17a0 [kvm]\n kvm_vcpu_ioctl+0x26d/0x650 [kvm]\n __x64_sys_ioctl+0x82/0xb0\n do_syscall_64+0x3b/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n \u003c/TASK\u003e", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-50228" }, { "category": "external", "summary": "RHBZ#2373529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50228", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50228" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025061849-CVE-2022-50228-3904@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025061849-CVE-2022-50228-3904@gregkh/T" } ], "release_date": "2025-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-13T11:51:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:17797" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0" }, { "cve": "CVE-2023-53305", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2395858" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix use-after-free\n\nFix potential use-after-free in l2cap_le_command_rej.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Bluetooth: L2CAP: Fix use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "This L2CAP issue is adjacency-only (Bluetooth LE): an attacker must be within radio range and craft malicious LE frames. Impact is primarily kernel crash / DoS.\nIt could trigger a use-after-free condition when processing LE command rejection.\nIn practice an attacker must either establish a BLE connection or rely on the device accepting unauthenticated L2CAP traffic. If the device enforces pairing/authentication for L2CAP operations, exploitation from an unauthenticated remote actor is unlikely.\nFixed in Red Hat Enterprise Linux 9 starting from 9.4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-53305" }, { "category": "external", "summary": "RHBZ#2395858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53305" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53305-b8fe@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53305-b8fe@gregkh/T" } ], "release_date": "2025-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-13T11:51:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:17797" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the customer portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, bluetooth can be disabled within the hardware or at the BIOS level, which will also provide effective mitigation as the kernel will not detect Bluetooth hardware on the system.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.79.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.79.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Bluetooth: L2CAP: Fix use-after-free" } ] }
rhsa-2025:17812
Vulnerability from csaf_redhat
Published
2025-10-13 18:15
Modified
2025-10-13 22:52
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)
* kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: KVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)\n\n* kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17812", "url": "https://access.redhat.com/errata/RHSA-2025:17812" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2373529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373529" }, { "category": "external", "summary": "2395858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395858" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17812.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2025-10-13T22:52:16+00:00", "generator": { "date": "2025-10-13T22:52:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17812", "initial_release_date": "2025-10-13T18:15:30+00:00", "revision_history": [ { "date": "2025-10-13T18:15:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-13T18:15:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-13T22:52:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 8)", "product": { "name": "Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "product": { "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "product_id": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.79.1.rt7.420.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-553.79.1.rt7.420.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src" }, "product_reference": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src" }, "product_reference": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-50228", "discovery_date": "2025-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2373529" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0\n\nDon\u0027t BUG/WARN on interrupt injection due to GIF being cleared,\nsince it\u0027s trivial for userspace to force the situation via\nKVM_SET_VCPU_EVENTS (even if having at least a WARN there would be correct\nfor KVM internally generated injections).\n\n kernel BUG at arch/x86/kvm/svm/svm.c:3386!\n invalid opcode: 0000 [#1] SMP\n CPU: 15 PID: 926 Comm: smm_test Not tainted 5.17.0-rc3+ #264\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n RIP: 0010:svm_inject_irq+0xab/0xb0 [kvm_amd]\n Code: \u003c0f\u003e 0b 0f 1f 00 0f 1f 44 00 00 80 3d ac b3 01 00 00 55 48 89 f5 53\n RSP: 0018:ffffc90000b37d88 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff88810a234ac0 RCX: 0000000000000006\n RDX: 0000000000000000 RSI: ffffc90000b37df7 RDI: ffff88810a234ac0\n RBP: ffffc90000b37df7 R08: ffff88810a1fa410 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000\n R13: ffff888109571000 R14: ffff88810a234ac0 R15: 0000000000000000\n FS: 0000000001821380(0000) GS:ffff88846fdc0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f74fc550008 CR3: 000000010a6fe000 CR4: 0000000000350ea0\n Call Trace:\n \u003cTASK\u003e\n inject_pending_event+0x2f7/0x4c0 [kvm]\n kvm_arch_vcpu_ioctl_run+0x791/0x17a0 [kvm]\n kvm_vcpu_ioctl+0x26d/0x650 [kvm]\n __x64_sys_ioctl+0x82/0xb0\n do_syscall_64+0x3b/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n \u003c/TASK\u003e", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-50228" }, { "category": "external", "summary": "RHBZ#2373529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50228", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50228" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025061849-CVE-2022-50228-3904@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025061849-CVE-2022-50228-3904@gregkh/T" } ], "release_date": "2025-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-13T18:15:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17812" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: SVM: Don\u0027t BUG if userspace injects an interrupt with GIF=0" }, { "cve": "CVE-2023-53305", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2395858" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix use-after-free\n\nFix potential use-after-free in l2cap_le_command_rej.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Bluetooth: L2CAP: Fix use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "This L2CAP issue is adjacency-only (Bluetooth LE): an attacker must be within radio range and craft malicious LE frames. Impact is primarily kernel crash / DoS.\nIt could trigger a use-after-free condition when processing LE command rejection.\nIn practice an attacker must either establish a BLE connection or rely on the device accepting unauthenticated L2CAP traffic. If the device enforces pairing/authentication for L2CAP operations, exploitation from an unauthenticated remote actor is unlikely.\nFixed in Red Hat Enterprise Linux 9 starting from 9.4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-53305" }, { "category": "external", "summary": "RHBZ#2395858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53305" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53305-b8fe@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53305-b8fe@gregkh/T" } ], "release_date": "2025-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-13T18:15:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17812" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the customer portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, bluetooth can be disabled within the hardware or at the BIOS level, which will also provide effective mitigation as the kernel will not detect Bluetooth hardware on the system.", "product_ids": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64", "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Bluetooth: L2CAP: Fix use-after-free" } ] }
fkie_cve-2023-53305
Vulnerability from fkie_nvd
Published
2025-09-16 17:15
Modified
2025-09-17 14:18
Severity ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: L2CAP: Fix use-after-free
Fix potential use-after-free in l2cap_le_command_rej.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix use-after-free\n\nFix potential use-after-free in l2cap_le_command_rej." } ], "id": "CVE-2023-53305", "lastModified": "2025-09-17T14:18:55.093", "metrics": {}, "published": "2025-09-16T17:15:36.260", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/149daab45922ab1ac7f0cbeacab7251a46bf5e63" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/1a40c56e8bff3e424724d78a9a6b3272dd8a371d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/255be68150291440657b2cdb09420b69441af3d8" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/2958cf9f805b9f0bdc4a761bf6ea281eb8d44f8e" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/548a6b64b3c0688f01119a6fcccceb41f8c984e4" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/e76bab1b7afa580cd76362540fc37551ada4359b" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/f752a0b334bb95fe9b42ecb511e0864e2768046f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/fe49aa73cca6608714477b74bfc6874b9db979df" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-2077
Vulnerability from csaf_certbund
Published
2025-09-16 22:00
Modified
2025-09-22 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder nicht näher beschriebene Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht n\u00e4her beschriebene Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-2077 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2077.json" }, { "category": "self", "summary": "WID-SEC-2025-2077 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2077" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50339", "url": "https://lore.kernel.org/linux-cve-announce/2025091636-CVE-2022-50339-bc17@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50340", "url": "https://lore.kernel.org/linux-cve-announce/2025091638-CVE-2022-50340-693e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50341", "url": "https://lore.kernel.org/linux-cve-announce/2025091638-CVE-2022-50341-12c1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50342", "url": "https://lore.kernel.org/linux-cve-announce/2025091639-CVE-2022-50342-d7ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50343", "url": "https://lore.kernel.org/linux-cve-announce/2025091639-CVE-2022-50343-75e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50344", "url": "https://lore.kernel.org/linux-cve-announce/2025091639-CVE-2022-50344-8893@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50345", "url": "https://lore.kernel.org/linux-cve-announce/2025091639-CVE-2022-50345-a1ff@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50346", "url": "https://lore.kernel.org/linux-cve-announce/2025091639-CVE-2022-50346-49b1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50347", "url": "https://lore.kernel.org/linux-cve-announce/2025091640-CVE-2022-50347-33c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50348", "url": "https://lore.kernel.org/linux-cve-announce/2025091640-CVE-2022-50348-534c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50349", "url": "https://lore.kernel.org/linux-cve-announce/2025091640-CVE-2022-50349-cc37@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50350", "url": "https://lore.kernel.org/linux-cve-announce/2025091640-CVE-2022-50350-31bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50351", "url": "https://lore.kernel.org/linux-cve-announce/2025091640-CVE-2022-50351-ac59@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50352", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2022-50352-8531@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53304", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53304-9a57@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53305", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53305-b8fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53306", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53306-b665@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53307", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53307-129b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53308", "url": "https://lore.kernel.org/linux-cve-announce/2025091641-CVE-2023-53308-51a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53309", "url": "https://lore.kernel.org/linux-cve-announce/2025091642-CVE-2023-53309-005a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53310", "url": "https://lore.kernel.org/linux-cve-announce/2025091642-CVE-2023-53310-8d40@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53311", "url": "https://lore.kernel.org/linux-cve-announce/2025091642-CVE-2023-53311-bff3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53312", "url": "https://lore.kernel.org/linux-cve-announce/2025091642-CVE-2023-53312-a16b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53313", "url": "https://lore.kernel.org/linux-cve-announce/2025091642-CVE-2023-53313-0f1c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53314", "url": "https://lore.kernel.org/linux-cve-announce/2025091643-CVE-2023-53314-b727@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53315", "url": "https://lore.kernel.org/linux-cve-announce/2025091643-CVE-2023-53315-2711@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53316", "url": "https://lore.kernel.org/linux-cve-announce/2025091643-CVE-2023-53316-fb3d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53317", "url": "https://lore.kernel.org/linux-cve-announce/2025091643-CVE-2023-53317-c945@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53318", "url": "https://lore.kernel.org/linux-cve-announce/2025091643-CVE-2023-53318-633b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53319", "url": "https://lore.kernel.org/linux-cve-announce/2025091643-CVE-2023-53319-4fd2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53320", "url": "https://lore.kernel.org/linux-cve-announce/2025091644-CVE-2023-53320-d419@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53321", "url": "https://lore.kernel.org/linux-cve-announce/2025091644-CVE-2023-53321-0003@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53322", "url": "https://lore.kernel.org/linux-cve-announce/2025091644-CVE-2023-53322-45ba@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53323", "url": "https://lore.kernel.org/linux-cve-announce/2025091644-CVE-2023-53323-6a1b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53324", "url": "https://lore.kernel.org/linux-cve-announce/2025091644-CVE-2023-53324-631a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53325", "url": "https://lore.kernel.org/linux-cve-announce/2025091644-CVE-2023-53325-a6b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53326", "url": "https://lore.kernel.org/linux-cve-announce/2025091645-CVE-2023-53326-7ff5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53327", "url": "https://lore.kernel.org/linux-cve-announce/2025091645-CVE-2023-53327-55c1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53328", "url": "https://lore.kernel.org/linux-cve-announce/2025091645-CVE-2023-53328-07a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53329", "url": "https://lore.kernel.org/linux-cve-announce/2025091645-CVE-2023-53329-d1d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53330", "url": "https://lore.kernel.org/linux-cve-announce/2025091645-CVE-2023-53330-8d89@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53331", "url": "https://lore.kernel.org/linux-cve-announce/2025091645-CVE-2023-53331-50a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53332", "url": "https://lore.kernel.org/linux-cve-announce/2025091646-CVE-2023-53332-9a4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53333", "url": "https://lore.kernel.org/linux-cve-announce/2025091646-CVE-2023-53333-f2b8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53334", "url": "https://lore.kernel.org/linux-cve-announce/2025091646-CVE-2023-53334-bd19@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39805", "url": "https://lore.kernel.org/linux-cve-announce/2025091610-CVE-2025-39805-2871@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39806", "url": "https://lore.kernel.org/linux-cve-announce/2025091613-CVE-2025-39806-f74d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39807", "url": "https://lore.kernel.org/linux-cve-announce/2025091613-CVE-2025-39807-4c3b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39808", "url": "https://lore.kernel.org/linux-cve-announce/2025091613-CVE-2025-39808-a964@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39809", "url": "https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39809-396d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39810", "url": "https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39810-ed5c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39811", "url": "https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39811-535b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39812", "url": "https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39812-8a89@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39813", "url": "https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39813-295c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39814", "url": "https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39814-1765@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39815", "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39815-a663@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39816", "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39816-f21d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39817", "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39817-90b7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39818", "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39818-f1b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39819", "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39819-d3c9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39820", "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39820-50d7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39821", "url": "https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39821-3812@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39822", "url": "https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39822-454e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39823", "url": "https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39823-f9bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39824", "url": "https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39824-6491@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39825", "url": "https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39825-8a7a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39826", "url": "https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39826-e096@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39827", "url": "https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39827-0c7c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39828", "url": "https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39828-c69f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39829", "url": "https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39829-2ef1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39830", "url": "https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39830-5341@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39831", "url": "https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39831-1112@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39832", "url": "https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39832-6bbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39833", "url": "https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39833-c2ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39834", "url": "https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39834-4d8f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39835", "url": "https://lore.kernel.org/linux-cve-announce/2025091658-CVE-2025-39835-6f82@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39836", "url": "https://lore.kernel.org/linux-cve-announce/2025091658-CVE-2025-39836-49ce@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-6008 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-6009 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-22T22:00:00.000+00:00", "generator": { "date": "2025-09-23T04:57:09.940+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-2077", "initial_release_date": "2025-09-16T22:00:00.000+00:00", "revision_history": [ { "date": "2025-09-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-09-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T028463", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:unspecified" } } } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-50339", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50339" }, { "cve": "CVE-2022-50340", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50340" }, { "cve": "CVE-2022-50341", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50341" }, { "cve": "CVE-2022-50342", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50342" }, { "cve": "CVE-2022-50343", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50343" }, { "cve": "CVE-2022-50344", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50344" }, { "cve": "CVE-2022-50345", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50345" }, { "cve": "CVE-2022-50346", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50346" }, { "cve": "CVE-2022-50347", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50347" }, { "cve": "CVE-2022-50348", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50348" }, { "cve": "CVE-2022-50349", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50349" }, { "cve": "CVE-2022-50350", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50350" }, { "cve": "CVE-2022-50351", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50351" }, { "cve": "CVE-2022-50352", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2022-50352" }, { "cve": "CVE-2023-53304", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53304" }, { "cve": "CVE-2023-53305", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53305" }, { "cve": "CVE-2023-53306", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53306" }, { "cve": "CVE-2023-53307", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53307" }, { "cve": "CVE-2023-53308", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53308" }, { "cve": "CVE-2023-53309", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53309" }, { "cve": "CVE-2023-53310", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53310" }, { "cve": "CVE-2023-53311", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53311" }, { "cve": "CVE-2023-53312", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53312" }, { "cve": "CVE-2023-53313", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53313" }, { "cve": "CVE-2023-53314", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53314" }, { "cve": "CVE-2023-53315", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53315" }, { "cve": "CVE-2023-53316", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53316" }, { "cve": "CVE-2023-53317", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53317" }, { "cve": "CVE-2023-53318", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53318" }, { "cve": "CVE-2023-53319", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53319" }, { "cve": "CVE-2023-53320", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53320" }, { "cve": "CVE-2023-53321", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53321" }, { "cve": "CVE-2023-53322", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53322" }, { "cve": "CVE-2023-53323", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53323" }, { "cve": "CVE-2023-53324", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53324" }, { "cve": "CVE-2023-53325", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53325" }, { "cve": "CVE-2023-53326", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53326" }, { "cve": "CVE-2023-53327", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53327" }, { "cve": "CVE-2023-53328", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53328" }, { "cve": "CVE-2023-53329", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53329" }, { "cve": "CVE-2023-53330", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53330" }, { "cve": "CVE-2023-53331", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53331" }, { "cve": "CVE-2023-53332", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53332" }, { "cve": "CVE-2023-53333", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53333" }, { "cve": "CVE-2023-53334", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2023-53334" }, { "cve": "CVE-2025-39805", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39805" }, { "cve": "CVE-2025-39806", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39806" }, { "cve": "CVE-2025-39807", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39807" }, { "cve": "CVE-2025-39808", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39808" }, { "cve": "CVE-2025-39809", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39809" }, { "cve": "CVE-2025-39810", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39810" }, { "cve": "CVE-2025-39811", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39811" }, { "cve": "CVE-2025-39812", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39812" }, { "cve": "CVE-2025-39813", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39813" }, { "cve": "CVE-2025-39814", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39814" }, { "cve": "CVE-2025-39815", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39815" }, { "cve": "CVE-2025-39816", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39816" }, { "cve": "CVE-2025-39817", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39817" }, { "cve": "CVE-2025-39818", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39818" }, { "cve": "CVE-2025-39819", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39819" }, { "cve": "CVE-2025-39820", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39820" }, { "cve": "CVE-2025-39821", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39821" }, { "cve": "CVE-2025-39822", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39822" }, { "cve": "CVE-2025-39823", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39823" }, { "cve": "CVE-2025-39824", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39824" }, { "cve": "CVE-2025-39825", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39825" }, { "cve": "CVE-2025-39826", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39826" }, { "cve": "CVE-2025-39827", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39827" }, { "cve": "CVE-2025-39828", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39828" }, { "cve": "CVE-2025-39829", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39829" }, { "cve": "CVE-2025-39830", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39830" }, { "cve": "CVE-2025-39831", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39831" }, { "cve": "CVE-2025-39832", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39832" }, { "cve": "CVE-2025-39833", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39833" }, { "cve": "CVE-2025-39834", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39834" }, { "cve": "CVE-2025-39835", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39835" }, { "cve": "CVE-2025-39836", "product_status": { "known_affected": [ "T028463", "2951" ] }, "release_date": "2025-09-16T22:00:00.000+00:00", "title": "CVE-2025-39836" } ] }
ghsa-xw54-m5g5-fqcg
Vulnerability from github
Published
2025-09-16 18:31
Modified
2025-09-16 18:31
VLAI Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: L2CAP: Fix use-after-free
Fix potential use-after-free in l2cap_le_command_rej.
{ "affected": [], "aliases": [ "CVE-2023-53305" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-09-16T17:15:36Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix use-after-free\n\nFix potential use-after-free in l2cap_le_command_rej.", "id": "GHSA-xw54-m5g5-fqcg", "modified": "2025-09-16T18:31:26Z", "published": "2025-09-16T18:31:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53305" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/149daab45922ab1ac7f0cbeacab7251a46bf5e63" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1a40c56e8bff3e424724d78a9a6b3272dd8a371d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/255be68150291440657b2cdb09420b69441af3d8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/2958cf9f805b9f0bdc4a761bf6ea281eb8d44f8e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/548a6b64b3c0688f01119a6fcccceb41f8c984e4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e76bab1b7afa580cd76362540fc37551ada4359b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f752a0b334bb95fe9b42ecb511e0864e2768046f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fe49aa73cca6608714477b74bfc6874b9db979df" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…