Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38556 (GCVE-0-2025-38556)
Vulnerability from cvelistv5
Published
2025-08-19 17:02
Modified
2025-09-09 17:06
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
HID: core: Harden s32ton() against conversion to 0 bits
Testing by the syzbot fuzzer showed that the HID core gets a
shift-out-of-bounds exception when it tries to convert a 32-bit
quantity to a 0-bit quantity. Ideally this should never occur, but
there are buggy devices and some might have a report field with size
set to zero; we shouldn't reject the report or the device just because
of that.
Instead, harden the s32ton() routine so that it returns a reasonable
result instead of crashing when it is called with the number of bits
set to 0 -- the same as what snto32() does.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/hid/hid-core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d3b504146c111548ab60b6ef7aad00bfb1db05a2", "status": "affected", "version": "dde5845a529ff753364a6d1aea61180946270bfa", "versionType": "git" }, { "lessThan": "8b4a94b1510f6a46ec48494b52ee8f67eb4fc836", "status": "affected", "version": "dde5845a529ff753364a6d1aea61180946270bfa", "versionType": "git" }, { "lessThan": "865ad8469fa24de1559f247d9426ab01e5ce3a56", "status": "affected", "version": "dde5845a529ff753364a6d1aea61180946270bfa", "versionType": "git" }, { "lessThan": "a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd", "status": "affected", "version": "dde5845a529ff753364a6d1aea61180946270bfa", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/hid/hid-core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "2.6.20" }, { "lessThan": "2.6.20", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.46", "versionType": "semver" }, { "lessThanOrEqual": "6.15.*", "status": "unaffected", "version": "6.15.10", "versionType": "semver" }, { "lessThanOrEqual": "6.16.*", "status": "unaffected", "version": "6.16.1", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.17-rc1", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.46", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15.10", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.16.1", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.17-rc1", "versionStartIncluding": "2.6.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: Harden s32ton() against conversion to 0 bits\n\nTesting by the syzbot fuzzer showed that the HID core gets a\nshift-out-of-bounds exception when it tries to convert a 32-bit\nquantity to a 0-bit quantity. Ideally this should never occur, but\nthere are buggy devices and some might have a report field with size\nset to zero; we shouldn\u0027t reject the report or the device just because\nof that.\n\nInstead, harden the s32ton() routine so that it returns a reasonable\nresult instead of crashing when it is called with the number of bits\nset to 0 -- the same as what snto32() does." } ], "providerMetadata": { "dateUpdated": "2025-09-09T17:06:16.166Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d3b504146c111548ab60b6ef7aad00bfb1db05a2" }, { "url": "https://git.kernel.org/stable/c/8b4a94b1510f6a46ec48494b52ee8f67eb4fc836" }, { "url": "https://git.kernel.org/stable/c/865ad8469fa24de1559f247d9426ab01e5ce3a56" }, { "url": "https://git.kernel.org/stable/c/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd" } ], "title": "HID: core: Harden s32ton() against conversion to 0 bits", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-38556", "datePublished": "2025-08-19T17:02:34.929Z", "dateReserved": "2025-04-16T04:51:24.025Z", "dateUpdated": "2025-09-09T17:06:16.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-38556\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-08-19T17:15:31.817\",\"lastModified\":\"2025-09-09T17:15:45.080\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nHID: core: Harden s32ton() against conversion to 0 bits\\n\\nTesting by the syzbot fuzzer showed that the HID core gets a\\nshift-out-of-bounds exception when it tries to convert a 32-bit\\nquantity to a 0-bit quantity. Ideally this should never occur, but\\nthere are buggy devices and some might have a report field with size\\nset to zero; we shouldn\u0027t reject the report or the device just because\\nof that.\\n\\nInstead, harden the s32ton() routine so that it returns a reasonable\\nresult instead of crashing when it is called with the number of bits\\nset to 0 -- the same as what snto32() does.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: n\u00facleo: Reforzar s32ton() contra la conversi\u00f3n a 0 bits. Las pruebas realizadas por el fuzzer syzbot mostraron que el n\u00facleo HID recibe una excepci\u00f3n de desplazamiento fuera de los l\u00edmites al intentar convertir una cantidad de 32 bits a una cantidad de 0 bits. Idealmente, esto nunca deber\u00eda ocurrir, pero existen dispositivos con errores y algunos podr\u00edan tener un campo de informe con un tama\u00f1o establecido en cero; no deber\u00edamos rechazar el informe ni el dispositivo solo por eso. En su lugar, reforzar la rutina s32ton() para que devuelva un resultado razonable en lugar de bloquearse al llamarla con el n\u00famero de bits establecido en 0, igual que ocurre con snto32().\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/865ad8469fa24de1559f247d9426ab01e5ce3a56\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/8b4a94b1510f6a46ec48494b52ee8f67eb4fc836\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d3b504146c111548ab60b6ef7aad00bfb1db05a2\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2025-1869
Vulnerability from csaf_certbund
Published
2025-08-19 22:00
Modified
2025-09-22 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1869 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1869.json" }, { "category": "self", "summary": "WID-SEC-2025-1869 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1869" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38554", "url": "https://lore.kernel.org/linux-cve-announce/2025081902-CVE-2025-38554-b161@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38555", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38555-e81a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38556", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38557", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38557-4b79@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38558", "url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38558-86a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38559", "url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38559-9fa1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38560", "url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38560-d265@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38561", "url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38561-0f75@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38562", "url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38562-1418@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38563", "url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38563-81e4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38564", "url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38564-efa3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38565", "url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38565-0f60@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38566", "url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38566-edef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38567", "url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38567-3597@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38568", "url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38568-7cd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38569", "url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38569-7ad5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38570", "url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38570-b790@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38571", "url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38571-ba2a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38572", "url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38572-200b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38573", "url": "https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38573-f7c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38574", "url": "https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38574-6c50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38576", "url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38576-d1a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38577", "url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38577-f225@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38578", "url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38578-d58a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38579", "url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38579-db94@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38580", "url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38580-554b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38581", "url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38581-04e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38582", "url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38582-7eca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38583", "url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38583-ca53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38584", "url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38584-2648@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38585", "url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38585-e14e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38586", "url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38586-789b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38587", "url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38587-6da9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38588", "url": "https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38588-cb2d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38589", "url": "https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38589-52ae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38590", "url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38590-6e67@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38591", "url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38591-2a4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38592", "url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38592-9905@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38593", "url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38593-22c2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38594", "url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38594-d686@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38595", "url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38595-9676@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38596", "url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38596-9c29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38597", "url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38597-82d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38598", "url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38598-4eab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38599", "url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38599-734a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38600", "url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38600-dddc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38601", "url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38601-1ab2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38602", "url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38602-d52f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38603", "url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38603-6dc3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38604", "url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38604-fd5d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38605", "url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38605-32f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38606", "url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38606-0026@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38607", "url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38607-c6ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38608", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38608-e829@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38609", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38609-9c6a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38610", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38610-9b4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38611", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38611-e9f6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38612", "url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38612-2888@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38613", "url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38613-8505@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38614", "url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38614-883c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38615", "url": "https://lore.kernel.org/linux-cve-announce/2025081925-CVE-2025-38615-5f57@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-104 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-109 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-109.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03272-1 vom 2025-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022589.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03283-1 vom 2025-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022596.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16354 vom 2025-09-22", "url": "https://access.redhat.com/errata/RHSA-2025:16354" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03290-1 vom 2025-09-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022602.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16372 vom 2025-09-22", "url": "https://access.redhat.com/errata/RHSA-2025:16372" }, { "category": "external", "summary": "Debian Security Advisory DSA-6009 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-6008 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-22T22:00:00.000+00:00", "generator": { "date": "2025-09-23T04:56:21.413+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1869", "initial_release_date": "2025-08-19T22:00:00.000+00:00", "revision_history": [ { "date": "2025-08-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: EUVD-2025-25367" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-14T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-09-18T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE, Red Hat und Debian aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T046361", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-38554", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38554" }, { "cve": "CVE-2025-38555", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38555" }, { "cve": "CVE-2025-38556", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38556" }, { "cve": "CVE-2025-38557", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38557" }, { "cve": "CVE-2025-38558", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38558" }, { "cve": "CVE-2025-38559", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38559" }, { "cve": "CVE-2025-38560", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38560" }, { "cve": "CVE-2025-38561", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38561" }, { "cve": "CVE-2025-38562", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38562" }, { "cve": "CVE-2025-38563", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38563" }, { "cve": "CVE-2025-38564", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38564" }, { "cve": "CVE-2025-38565", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38565" }, { "cve": "CVE-2025-38566", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38566" }, { "cve": "CVE-2025-38567", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38567" }, { "cve": "CVE-2025-38568", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38568" }, { "cve": "CVE-2025-38569", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38569" }, { "cve": "CVE-2025-38570", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38570" }, { "cve": "CVE-2025-38571", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38571" }, { "cve": "CVE-2025-38572", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38572" }, { "cve": "CVE-2025-38573", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38573" }, { "cve": "CVE-2025-38574", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38574" }, { "cve": "CVE-2025-38576", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38576" }, { "cve": "CVE-2025-38577", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38577" }, { "cve": "CVE-2025-38578", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38578" }, { "cve": "CVE-2025-38579", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38579" }, { "cve": "CVE-2025-38580", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38580" }, { "cve": "CVE-2025-38581", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38581" }, { "cve": "CVE-2025-38582", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38582" }, { "cve": "CVE-2025-38583", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38583" }, { "cve": "CVE-2025-38584", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38584" }, { "cve": "CVE-2025-38585", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38585" }, { "cve": "CVE-2025-38586", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38586" }, { "cve": "CVE-2025-38587", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38587" }, { "cve": "CVE-2025-38588", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38588" }, { "cve": "CVE-2025-38589", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38589" }, { "cve": "CVE-2025-38590", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38590" }, { "cve": "CVE-2025-38591", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38591" }, { "cve": "CVE-2025-38592", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38592" }, { "cve": "CVE-2025-38593", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38593" }, { "cve": "CVE-2025-38594", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38594" }, { "cve": "CVE-2025-38595", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38595" }, { "cve": "CVE-2025-38596", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38596" }, { "cve": "CVE-2025-38597", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38597" }, { "cve": "CVE-2025-38598", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38598" }, { "cve": "CVE-2025-38599", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38599" }, { "cve": "CVE-2025-38600", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38600" }, { "cve": "CVE-2025-38601", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38601" }, { "cve": "CVE-2025-38602", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38602" }, { "cve": "CVE-2025-38603", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38603" }, { "cve": "CVE-2025-38604", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38604" }, { "cve": "CVE-2025-38605", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38605" }, { "cve": "CVE-2025-38606", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38606" }, { "cve": "CVE-2025-38607", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38607" }, { "cve": "CVE-2025-38608", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38608" }, { "cve": "CVE-2025-38609", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38609" }, { "cve": "CVE-2025-38610", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38610" }, { "cve": "CVE-2025-38611", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38611" }, { "cve": "CVE-2025-38612", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38612" }, { "cve": "CVE-2025-38613", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38613" }, { "cve": "CVE-2025-38614", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38614" }, { "cve": "CVE-2025-38615", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38615" } ] }
ghsa-fr7f-qh29-24jq
Vulnerability from github
Published
2025-08-19 18:31
Modified
2025-09-09 18:31
VLAI Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
HID: core: Harden s32ton() against conversion to 0 bits
Testing by the syzbot fuzzer showed that the HID core gets a shift-out-of-bounds exception when it tries to convert a 32-bit quantity to a 0-bit quantity. Ideally this should never occur, but there are buggy devices and some might have a report field with size set to zero; we shouldn't reject the report or the device just because of that.
Instead, harden the s32ton() routine so that it returns a reasonable result instead of crashing when it is called with the number of bits set to 0 -- the same as what snto32() does.
{ "affected": [], "aliases": [ "CVE-2025-38556" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-08-19T17:15:31Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: Harden s32ton() against conversion to 0 bits\n\nTesting by the syzbot fuzzer showed that the HID core gets a\nshift-out-of-bounds exception when it tries to convert a 32-bit\nquantity to a 0-bit quantity. Ideally this should never occur, but\nthere are buggy devices and some might have a report field with size\nset to zero; we shouldn\u0027t reject the report or the device just because\nof that.\n\nInstead, harden the s32ton() routine so that it returns a reasonable\nresult instead of crashing when it is called with the number of bits\nset to 0 -- the same as what snto32() does.", "id": "GHSA-fr7f-qh29-24jq", "modified": "2025-09-09T18:31:11Z", "published": "2025-08-19T18:31:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38556" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/865ad8469fa24de1559f247d9426ab01e5ce3a56" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8b4a94b1510f6a46ec48494b52ee8f67eb4fc836" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d3b504146c111548ab60b6ef7aad00bfb1db05a2" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2025-38556
Vulnerability from fkie_nvd
Published
2025-08-19 17:15
Modified
2025-09-09 17:15
Severity ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
HID: core: Harden s32ton() against conversion to 0 bits
Testing by the syzbot fuzzer showed that the HID core gets a
shift-out-of-bounds exception when it tries to convert a 32-bit
quantity to a 0-bit quantity. Ideally this should never occur, but
there are buggy devices and some might have a report field with size
set to zero; we shouldn't reject the report or the device just because
of that.
Instead, harden the s32ton() routine so that it returns a reasonable
result instead of crashing when it is called with the number of bits
set to 0 -- the same as what snto32() does.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: Harden s32ton() against conversion to 0 bits\n\nTesting by the syzbot fuzzer showed that the HID core gets a\nshift-out-of-bounds exception when it tries to convert a 32-bit\nquantity to a 0-bit quantity. Ideally this should never occur, but\nthere are buggy devices and some might have a report field with size\nset to zero; we shouldn\u0027t reject the report or the device just because\nof that.\n\nInstead, harden the s32ton() routine so that it returns a reasonable\nresult instead of crashing when it is called with the number of bits\nset to 0 -- the same as what snto32() does." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: n\u00facleo: Reforzar s32ton() contra la conversi\u00f3n a 0 bits. Las pruebas realizadas por el fuzzer syzbot mostraron que el n\u00facleo HID recibe una excepci\u00f3n de desplazamiento fuera de los l\u00edmites al intentar convertir una cantidad de 32 bits a una cantidad de 0 bits. Idealmente, esto nunca deber\u00eda ocurrir, pero existen dispositivos con errores y algunos podr\u00edan tener un campo de informe con un tama\u00f1o establecido en cero; no deber\u00edamos rechazar el informe ni el dispositivo solo por eso. En su lugar, reforzar la rutina s32ton() para que devuelva un resultado razonable en lugar de bloquearse al llamarla con el n\u00famero de bits establecido en 0, igual que ocurre con snto32()." } ], "id": "CVE-2025-38556", "lastModified": "2025-09-09T17:15:45.080", "metrics": {}, "published": "2025-08-19T17:15:31.817", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/865ad8469fa24de1559f247d9426ab01e5ce3a56" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/8b4a94b1510f6a46ec48494b52ee8f67eb4fc836" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d3b504146c111548ab60b6ef7aad00bfb1db05a2" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
rhsa-2025:16372
Vulnerability from csaf_redhat
Published
2025-09-22 14:18
Modified
2025-09-23 03:59
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
* kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)
* kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)\n\n* kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)\n\n* kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:16372", "url": "https://access.redhat.com/errata/RHSA-2025:16372" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2383513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383513" }, { "category": "external", "summary": "2384422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2384422" }, { "category": "external", "summary": "2389456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389456" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16372.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-09-23T03:59:14+00:00", "generator": { "date": "2025-09-23T03:59:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:16372", "initial_release_date": "2025-09-22T14:18:04+00:00", "revision_history": [ { "date": "2025-09-22T14:18:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-22T14:18:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-23T03:59:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "perf-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "perf-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.76.1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.76.1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "perf-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "perf-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.76.1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.76.1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "perf-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "perf-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.76.1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.76.1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "bpftool-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "perf-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "perf-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.76.1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-553.76.1.el8_10.src", "product": { "name": "kernel-0:4.18.0-553.76.1.el8_10.src", "product_id": "kernel-0:4.18.0-553.76.1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-553.76.1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-553.76.1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "product": { "name": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "product_id": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-553.76.1.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch" }, "product_reference": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch" }, "product_reference": "kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "perf-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-38461", "cwe": { "id": "CWE-664", "name": "Improper Control of a Resource Through its Lifetime" }, "discovery_date": "2025-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2383513" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: Fix transport_* TOCTOU\n\nTransport assignment may race with module unload. Protect new_transport\nfrom becoming a stale pointer.\n\nThis also takes care of an insecure call in vsock_use_local_transport();\nadd a lockdep assert.\n\nBUG: unable to handle page fault for address: fffffbfff8056000\nOops: Oops: 0000 [#1] SMP KASAN\nRIP: 0010:vsock_assign_transport+0x366/0x600\nCall Trace:\n vsock_connect+0x59c/0xc40\n __sys_connect+0xe8/0x100\n __x64_sys_connect+0x6e/0xc0\n do_syscall_64+0x92/0x1c0\n entry_SYSCALL_64_after_hwframe+0x4b/0x53", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vsock: Fix transport_* TOCTOU", "title": "Vulnerability summary" }, { "category": "other", "text": "This patch addresses a race condition in the vsock core that could lead to a use-after-free or NULL pointer dereference when assigning transports during socket initialization.\nThe vulnerability stems from a lack of synchronization between transport selection and potential module unloading, leading to stale pointers being dereferenced.\nA mutex now protects access to the transport selection logic, and reference counting ensures the module is retained during use.\nThe issue has low impact on confidentiality, but may cause a system crash, resulting in high availability impact.\nSince the problem is reachable by unprivileged users via socket operations, Privileges Required = Low (for the CVSS).\nWhile the issue is most clearly triggered during manual module unload, similar conditions can also arise from automatic module unloading, hotplug scripts, or asynchronous transport (de)registration in multi-threaded environments.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-38461" }, { "category": "external", "summary": "RHBZ#2383513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383513" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38461", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38461" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38461-33b1@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38461-33b1@gregkh/T" } ], "release_date": "2025-07-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-22T14:18:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:16372" }, { "category": "workaround", "details": "To mitigate this issue, prevent module vsock from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vsock: Fix transport_* TOCTOU" }, { "cve": "CVE-2025-38498", "discovery_date": "2025-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2384422" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndo_change_type(): refuse to operate on unmounted/not ours mounts\n\nEnsure that propagation settings can only be changed for mounts located\nin the caller\u0027s mount namespace. This change aligns permission checking\nwith the rest of mount(2).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: do_change_type(): refuse to operate on unmounted/not ours mounts", "title": "Vulnerability summary" }, { "category": "other", "text": "A flaw in do_change_type() allowed a process to change mount propagation flags on mounts outside its own mount namespace, breaking expected isolation guarantees. This could enable a local attacker with mount privileges to disrupt or alter mount behavior in other namespaces, potentially causing system-wide denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-38498" }, { "category": "external", "summary": "RHBZ#2384422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2384422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38498" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025073029-CVE-2025-38498-e3ab@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025073029-CVE-2025-38498-e3ab@gregkh/T" } ], "release_date": "2025-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-22T14:18:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:16372" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: do_change_type(): refuse to operate on unmounted/not ours mounts" }, { "cve": "CVE-2025-38556", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-08-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2389456" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: Harden s32ton() against conversion to 0 bits\n\nTesting by the syzbot fuzzer showed that the HID core gets a\nshift-out-of-bounds exception when it tries to convert a 32-bit\nquantity to a 0-bit quantity. Ideally this should never occur, but\nthere are buggy devices and some might have a report field with size\nset to zero; we shouldn\u0027t reject the report or the device just because\nof that.\n\nInstead, harden the s32ton() routine so that it returns a reasonable\nresult instead of crashing when it is called with the number of bits\nset to 0 -- the same as what snto32() does.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: HID: core: Harden s32ton() against conversion to 0 bits", "title": "Vulnerability summary" }, { "category": "other", "text": "HID core could crash on malformed devices that define a 0-bit report field, causing a shift-out-of-bounds in s32ton(). Exploitation requires only connecting a malicious HID device (no privileges or user interaction), leading to kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-38556" }, { "category": "external", "summary": "RHBZ#2389456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389456" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38556" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/T" } ], "release_date": "2025-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-22T14:18:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:16372" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.76.1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.76.1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: HID: core: Harden s32ton() against conversion to 0 bits" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…