Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-68301 (GCVE-0-2025-68301)
Vulnerability from cvelistv5 – Published: 2025-12-16 15:06 – Updated: 2025-12-16 15:06| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
cd66ab20a8f84474564a68fffffd37d998f6c340 , < 34147477eeab24077fcfe9649e282849347d760c
(git)
Affected: 948ddbdc56636773401f2cb9c7a932eb9c43ccfd , < b0c4d5135b04ea100988e2458c98f2d8564cda16 (git) Affected: 6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f , < 5d6051ea1b0417ae2f06a8440d22e48fbc8f8997 (git) Affected: 6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f , < 3be37c3c96b16462394fcb8e15e757c691377038 (git) Affected: 6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f , < 3fd2105e1b7e041cc24be151c9a31a14d5fc50ab (git) Affected: 6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f , < 64e47cd1fd631a21bf5a630cebefec6c8fc381cd (git) Affected: 6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f , < 5ffcb7b890f61541201461580bb6622ace405aec (git) Affected: dd4fb02847e737cc38ca75e708b1a836fba45faf (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/aquantia/atlantic/aq_ring.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "34147477eeab24077fcfe9649e282849347d760c",
"status": "affected",
"version": "cd66ab20a8f84474564a68fffffd37d998f6c340",
"versionType": "git"
},
{
"lessThan": "b0c4d5135b04ea100988e2458c98f2d8564cda16",
"status": "affected",
"version": "948ddbdc56636773401f2cb9c7a932eb9c43ccfd",
"versionType": "git"
},
{
"lessThan": "5d6051ea1b0417ae2f06a8440d22e48fbc8f8997",
"status": "affected",
"version": "6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f",
"versionType": "git"
},
{
"lessThan": "3be37c3c96b16462394fcb8e15e757c691377038",
"status": "affected",
"version": "6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f",
"versionType": "git"
},
{
"lessThan": "3fd2105e1b7e041cc24be151c9a31a14d5fc50ab",
"status": "affected",
"version": "6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f",
"versionType": "git"
},
{
"lessThan": "64e47cd1fd631a21bf5a630cebefec6c8fc381cd",
"status": "affected",
"version": "6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f",
"versionType": "git"
},
{
"lessThan": "5ffcb7b890f61541201461580bb6622ace405aec",
"status": "affected",
"version": "6aecbba12b5c90b26dc062af3b9de8c4b3a2f19f",
"versionType": "git"
},
{
"status": "affected",
"version": "dd4fb02847e737cc38ca75e708b1a836fba45faf",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/aquantia/atlantic/aq_ring.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.18"
},
{
"lessThan": "5.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.247",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.197",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.159",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.6.*",
"status": "unaffected",
"version": "6.6.119",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.12.*",
"status": "unaffected",
"version": "6.12.61",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.17.*",
"status": "unaffected",
"version": "6.17.11",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.18",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.247",
"versionStartIncluding": "5.10.118",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.197",
"versionStartIncluding": "5.15.42",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.159",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.119",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.12.61",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.17.11",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.18",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.17.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atlantic: fix fragment overflow handling in RX path\n\nThe atlantic driver can receive packets with more than MAX_SKB_FRAGS (17)\nfragments when handling large multi-descriptor packets. This causes an\nout-of-bounds write in skb_add_rx_frag_netmem() leading to kernel panic.\n\nThe issue occurs because the driver doesn\u0027t check the total number of\nfragments before calling skb_add_rx_frag(). When a packet requires more\nthan MAX_SKB_FRAGS fragments, the fragment index exceeds the array bounds.\n\nFix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\nthen all fragments are accounted for. And reusing the existing check to\nprevent the overflow earlier in the code path.\n\nThis crash occurred in production with an Aquantia AQC113 10G NIC.\n\nStack trace from production environment:\n```\nRIP: 0010:skb_add_rx_frag_netmem+0x29/0xd0\nCode: 90 f3 0f 1e fa 0f 1f 44 00 00 48 89 f8 41 89\nca 48 89 d7 48 63 ce 8b 90 c0 00 00 00 48 c1 e1 04 48 01 ca 48 03 90\nc8 00 00 00 \u003c48\u003e 89 7a 30 44 89 52 3c 44 89 42 38 40 f6 c7 01 75 74 48\n89 fa 83\nRSP: 0018:ffffa9bec02a8d50 EFLAGS: 00010287\nRAX: ffff925b22e80a00 RBX: ffff925ad38d2700 RCX:\nfffffffe0a0c8000\nRDX: ffff9258ea95bac0 RSI: ffff925ae0a0c800 RDI:\n0000000000037a40\nRBP: 0000000000000024 R08: 0000000000000000 R09:\n0000000000000021\nR10: 0000000000000848 R11: 0000000000000000 R12:\nffffa9bec02a8e24\nR13: ffff925ad8615570 R14: 0000000000000000 R15:\nffff925b22e80a00\nFS: 0000000000000000(0000)\nGS:ffff925e47880000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: ffff9258ea95baf0 CR3: 0000000166022004 CR4:\n0000000000f72ef0\nPKRU: 55555554\nCall Trace:\n\u003cIRQ\u003e\naq_ring_rx_clean+0x175/0xe60 [atlantic]\n? aq_ring_rx_clean+0x14d/0xe60 [atlantic]\n? aq_ring_tx_clean+0xdf/0x190 [atlantic]\n? kmem_cache_free+0x348/0x450\n? aq_vec_poll+0x81/0x1d0 [atlantic]\n? __napi_poll+0x28/0x1c0\n? net_rx_action+0x337/0x420\n```\n\nChanges in v4:\n- Add Fixes: tag to satisfy patch validation requirements.\n\nChanges in v3:\n- Fix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\n then all fragments are accounted for."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-16T15:06:19.688Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/34147477eeab24077fcfe9649e282849347d760c"
},
{
"url": "https://git.kernel.org/stable/c/b0c4d5135b04ea100988e2458c98f2d8564cda16"
},
{
"url": "https://git.kernel.org/stable/c/5d6051ea1b0417ae2f06a8440d22e48fbc8f8997"
},
{
"url": "https://git.kernel.org/stable/c/3be37c3c96b16462394fcb8e15e757c691377038"
},
{
"url": "https://git.kernel.org/stable/c/3fd2105e1b7e041cc24be151c9a31a14d5fc50ab"
},
{
"url": "https://git.kernel.org/stable/c/64e47cd1fd631a21bf5a630cebefec6c8fc381cd"
},
{
"url": "https://git.kernel.org/stable/c/5ffcb7b890f61541201461580bb6622ace405aec"
}
],
"title": "net: atlantic: fix fragment overflow handling in RX path",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2025-68301",
"datePublished": "2025-12-16T15:06:19.688Z",
"dateReserved": "2025-12-16T14:48:05.293Z",
"dateUpdated": "2025-12-16T15:06:19.688Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-68301\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-12-16T16:16:09.617\",\"lastModified\":\"2025-12-18T15:08:06.237\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: atlantic: fix fragment overflow handling in RX path\\n\\nThe atlantic driver can receive packets with more than MAX_SKB_FRAGS (17)\\nfragments when handling large multi-descriptor packets. This causes an\\nout-of-bounds write in skb_add_rx_frag_netmem() leading to kernel panic.\\n\\nThe issue occurs because the driver doesn\u0027t check the total number of\\nfragments before calling skb_add_rx_frag(). When a packet requires more\\nthan MAX_SKB_FRAGS fragments, the fragment index exceeds the array bounds.\\n\\nFix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\\nthen all fragments are accounted for. And reusing the existing check to\\nprevent the overflow earlier in the code path.\\n\\nThis crash occurred in production with an Aquantia AQC113 10G NIC.\\n\\nStack trace from production environment:\\n```\\nRIP: 0010:skb_add_rx_frag_netmem+0x29/0xd0\\nCode: 90 f3 0f 1e fa 0f 1f 44 00 00 48 89 f8 41 89\\nca 48 89 d7 48 63 ce 8b 90 c0 00 00 00 48 c1 e1 04 48 01 ca 48 03 90\\nc8 00 00 00 \u003c48\u003e 89 7a 30 44 89 52 3c 44 89 42 38 40 f6 c7 01 75 74 48\\n89 fa 83\\nRSP: 0018:ffffa9bec02a8d50 EFLAGS: 00010287\\nRAX: ffff925b22e80a00 RBX: ffff925ad38d2700 RCX:\\nfffffffe0a0c8000\\nRDX: ffff9258ea95bac0 RSI: ffff925ae0a0c800 RDI:\\n0000000000037a40\\nRBP: 0000000000000024 R08: 0000000000000000 R09:\\n0000000000000021\\nR10: 0000000000000848 R11: 0000000000000000 R12:\\nffffa9bec02a8e24\\nR13: ffff925ad8615570 R14: 0000000000000000 R15:\\nffff925b22e80a00\\nFS: 0000000000000000(0000)\\nGS:ffff925e47880000(0000) knlGS:0000000000000000\\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\nCR2: ffff9258ea95baf0 CR3: 0000000166022004 CR4:\\n0000000000f72ef0\\nPKRU: 55555554\\nCall Trace:\\n\u003cIRQ\u003e\\naq_ring_rx_clean+0x175/0xe60 [atlantic]\\n? aq_ring_rx_clean+0x14d/0xe60 [atlantic]\\n? aq_ring_tx_clean+0xdf/0x190 [atlantic]\\n? kmem_cache_free+0x348/0x450\\n? aq_vec_poll+0x81/0x1d0 [atlantic]\\n? __napi_poll+0x28/0x1c0\\n? net_rx_action+0x337/0x420\\n```\\n\\nChanges in v4:\\n- Add Fixes: tag to satisfy patch validation requirements.\\n\\nChanges in v3:\\n- Fix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\\n then all fragments are accounted for.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/34147477eeab24077fcfe9649e282849347d760c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/3be37c3c96b16462394fcb8e15e757c691377038\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/3fd2105e1b7e041cc24be151c9a31a14d5fc50ab\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5d6051ea1b0417ae2f06a8440d22e48fbc8f8997\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5ffcb7b890f61541201461580bb6622ace405aec\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/64e47cd1fd631a21bf5a630cebefec6c8fc381cd\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/b0c4d5135b04ea100988e2458c98f2d8564cda16\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
}
}
RHSA-2026:0759
Vulnerability from csaf_redhat - Published: 2026-01-19 04:00 - Updated: 2026-01-19 15:57Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: smb: client: Fix use-after-free in cifs_fill_dirent (CVE-2025-38051)\n\n* kernel: smb: client: let recv_done verify data_offset, data_length and remaining_data_length (CVE-2025-39933)\n\n* kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free (CVE-2023-53552)\n\n* kernel: drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies (CVE-2025-40096)\n\n* kernel: net: atlantic: fix fragment overflow handling in RX path (CVE-2025-68301)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0759",
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2373329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373329"
},
{
"category": "external",
"summary": "2401432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401432"
},
{
"category": "external",
"summary": "2401514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401514"
},
{
"category": "external",
"summary": "2407333",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407333"
},
{
"category": "external",
"summary": "2422836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2422836"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0759.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2026-01-19T15:57:45+00:00",
"generator": {
"date": "2026-01-19T15:57:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2026:0759",
"initial_release_date": "2026-01-19T04:00:59+00:00",
"revision_history": [
{
"date": "2026-01-19T04:00:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-19T04:00:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-19T15:57:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "perf-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "perf-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.94.1.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.94.1.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "perf-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "perf-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-553.94.1.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "perf-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "perf-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-553.94.1.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-553.94.1.el8_10.src",
"product": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.src",
"product_id": "kernel-0:4.18.0-553.94.1.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-553.94.1.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-553.94.1.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"product_id": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-553.94.1.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.src",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "perf-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-53552",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-10-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2401514"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: mark requests for GuC virtual engines to avoid use-after-free\n\nReferences to i915_requests may be trapped by userspace inside a\nsync_file or dmabuf (dma-resv) and held indefinitely across different\nproceses. To counter-act the memory leaks, we try to not to keep\nreferences from the request past their completion.\nOn the other side on fence release we need to know if rq-\u003eengine\nis valid and points to hw engine (true for non-virtual requests).\nTo make it possible extra bit has been added to rq-\u003eexecution_mask,\nfor marking virtual engines.\n\n(cherry picked from commit 280410677af763f3871b93e794a199cfcf6fb580)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Fence release code needs to determine if rq-\u003eengine is valid for non-virtual requests, but the check was insufficient for GuC virtual engines. Userspace can hold i915_request references indefinitely across processes via sync_file or dmabuf (dma-resv). The driver attempts to free request resources after completion to prevent memory leaks, but on fence release it must validate the engine pointer. For GuC virtual engines, the validation was incorrect, allowing use-after-free when the engine structure was freed but still referenced.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53552"
},
{
"category": "external",
"summary": "RHBZ#2401514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53552"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53552",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53552"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100447-CVE-2023-53552-5ba9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100447-CVE-2023-53552-5ba9@gregkh/T"
}
],
"release_date": "2025-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T04:00:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the i915 module from loading. See https://access.redhat.com/solutions/41278 for instructions on blacklisting kernel modules.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free"
},
{
"cve": "CVE-2025-38051",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373329"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: Fix use-after-free in cifs_fill_dirent\n\nThere is a race condition in the readdir concurrency process, which may\naccess the rsp buffer after it has been released, triggering the\nfollowing KASAN warning.\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in cifs_fill_dirent+0xb03/0xb60 [cifs]\n Read of size 4 at addr ffff8880099b819c by task a.out/342975\n\n CPU: 2 UID: 0 PID: 342975 Comm: a.out Not tainted 6.15.0-rc6+ #240 PREEMPT(full)\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.1-2.fc37 04/01/2014\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x53/0x70\n print_report+0xce/0x640\n kasan_report+0xb8/0xf0\n cifs_fill_dirent+0xb03/0xb60 [cifs]\n cifs_readdir+0x12cb/0x3190 [cifs]\n iterate_dir+0x1a1/0x520\n __x64_sys_getdents+0x134/0x220\n do_syscall_64+0x4b/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n RIP: 0033:0x7f996f64b9f9\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89\n f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01\n f0 ff ff 0d f7 c3 0c 00 f7 d8 64 89 8\n RSP: 002b:00007f996f53de78 EFLAGS: 00000207 ORIG_RAX: 000000000000004e\n RAX: ffffffffffffffda RBX: 00007f996f53ecdc RCX: 00007f996f64b9f9\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003\n RBP: 00007f996f53dea0 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000207 R12: ffffffffffffff88\n R13: 0000000000000000 R14: 00007ffc8cd9a500 R15: 00007f996f51e000\n \u003c/TASK\u003e\n\n Allocated by task 408:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x14/0x30\n __kasan_slab_alloc+0x6e/0x70\n kmem_cache_alloc_noprof+0x117/0x3d0\n mempool_alloc_noprof+0xf2/0x2c0\n cifs_buf_get+0x36/0x80 [cifs]\n allocate_buffers+0x1d2/0x330 [cifs]\n cifs_demultiplex_thread+0x22b/0x2690 [cifs]\n kthread+0x394/0x720\n ret_from_fork+0x34/0x70\n ret_from_fork_asm+0x1a/0x30\n\n Freed by task 342979:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x37/0x50\n kmem_cache_free+0x2b8/0x500\n cifs_buf_release+0x3c/0x70 [cifs]\n cifs_readdir+0x1c97/0x3190 [cifs]\n iterate_dir+0x1a1/0x520\n __x64_sys_getdents64+0x134/0x220\n do_syscall_64+0x4b/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\n The buggy address belongs to the object at ffff8880099b8000\n which belongs to the cache cifs_request of size 16588\n The buggy address is located 412 bytes inside of\n freed 16588-byte region [ffff8880099b8000, ffff8880099bc0cc)\n\n The buggy address belongs to the physical page:\n page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x99b8\n head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0\n anon flags: 0x80000000000040(head|node=0|zone=1)\n page_type: f5(slab)\n raw: 0080000000000040 ffff888001e03400 0000000000000000 dead000000000001\n raw: 0000000000000000 0000000000010001 00000000f5000000 0000000000000000\n head: 0080000000000040 ffff888001e03400 0000000000000000 dead000000000001\n head: 0000000000000000 0000000000010001 00000000f5000000 0000000000000000\n head: 0080000000000003 ffffea0000266e01 00000000ffffffff 00000000ffffffff\n head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008\n page dumped because: kasan: bad access detected\n\n Memory state around the buggy address:\n ffff8880099b8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff8880099b8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n \u003effff8880099b8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff8880099b8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff8880099b8280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ==================================================================\n\nPOC is available in the link [1].\n\nThe problem triggering process is as follows:\n\nProcess 1 Process 2\n-----------------------------------\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: Fix use-after-free in cifs_fill_dirent",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-38051"
},
{
"category": "external",
"summary": "RHBZ#2373329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38051",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38051"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061831-CVE-2025-38051-77da@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061831-CVE-2025-38051-77da@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T04:00:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: Fix use-after-free in cifs_fill_dirent"
},
{
"cve": "CVE-2025-39933",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-10-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2401432"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: let recv_done verify data_offset, data_length and remaining_data_length\n\nThis is inspired by the related server fixes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: let recv_done verify data_offset, data_length and remaining_data_length",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "SMB Direct client failed to validate data_offset, data_length, and remaining_data_length in SMBD \u201cdata transfer\u201d messages. A malicious server can craft values that cause out-of-bounds access in the kernel receive path, leading to memory corruption and potential code execution.\nA malicious SMB Direct server can trigger a kernel crash on a connected and authenticated Linux client by sending malformed data transfer packets over an active RDMA session.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-39933"
},
{
"category": "external",
"summary": "RHBZ#2401432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401432"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-39933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39933"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39933"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T"
}
],
"release_date": "2025-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T04:00:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: let recv_done verify data_offset, data_length and remaining_data_length"
},
{
"cve": "CVE-2025-40096",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2025-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407333"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies\n\nWhen adding dependencies with drm_sched_job_add_dependency(), that\nfunction consumes the fence reference both on success and failure, so in\nthe latter case the dma_fence_put() on the error path (xarray failed to\nexpand) is a double free.\n\nInterestingly this bug appears to have been present ever since\ncommit ebd5f74255b9 (\"drm/sched: Add dependency tracking\"), since the code\nback then looked like this:\n\ndrm_sched_job_add_implicit_dependencies():\n...\n for (i = 0; i \u003c fence_count; i++) {\n ret = drm_sched_job_add_dependency(job, fences[i]);\n if (ret)\n break;\n }\n\n for (; i \u003c fence_count; i++)\n dma_fence_put(fences[i]);\n\nWhich means for the failing \u0027i\u0027 the dma_fence_put was already a double\nfree. Possibly there were no users at that time, or the test cases were\ninsufficient to hit it.\n\nThe bug was then only noticed and fixed after\ncommit 9c2ba265352a (\"drm/scheduler: use new iterator in drm_sched_job_add_implicit_dependencies v2\")\nlanded, with its fixup of\ncommit 4eaf02d6076c (\"drm/scheduler: fix drm_sched_job_add_implicit_dependencies\").\n\nAt that point it was a slightly different flavour of a double free, which\ncommit 963d0b356935 (\"drm/scheduler: fix drm_sched_job_add_implicit_dependencies harder\")\nnoticed and attempted to fix.\n\nBut it only moved the double free from happening inside the\ndrm_sched_job_add_dependency(), when releasing the reference not yet\nobtained, to the caller, when releasing the reference already released by\nthe former in the failure case.\n\nAs such it is not easy to identify the right target for the fixes tag so\nlets keep it simple and just continue the chain.\n\nWhile fixing we also improve the comment and explain the reason for taking\nthe reference and not dropping it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-40096"
},
{
"category": "external",
"summary": "RHBZ#2407333",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407333"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-40096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40096"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025103016-CVE-2025-40096-09cc@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025103016-CVE-2025-40096-09cc@gregkh/T"
}
],
"release_date": "2025-10-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T04:00:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies"
},
{
"cve": "CVE-2025-68301",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2422836"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Aquantia Atlantic network driver in the Linux kernel. When receiving packets that span more than MAX_SKB_FRAGS (17) fragments, the driver writes beyond the skb fragment array bounds in skb_add_rx_frag(), causing kernel memory corruption and panic.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: atlantic: fix fragment overflow handling in RX path",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This affects systems with Aquantia AQC network adapters processing large fragmented packets. Network-adjacent attackers could potentially craft packets to trigger this condition.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-68301"
},
{
"category": "external",
"summary": "RHBZ#2422836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2422836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-68301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68301"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-68301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-68301"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68301-be31@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68301-be31@gregkh/T"
}
],
"release_date": "2025-12-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T04:00:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the atlantic module from being loaded. See https://access.redhat.com/solutions/41278 for instructions.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:kernel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-553.94.1.el8_10.noarch",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-0:4.18.0-553.94.1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-553.94.1.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: atlantic: fix fragment overflow handling in RX path"
}
]
}
RHSA-2026:0760
Vulnerability from csaf_redhat - Published: 2026-01-19 03:14 - Updated: 2026-01-19 15:57Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: smb: client: Fix use-after-free in cifs_fill_dirent (CVE-2025-38051)\n\n* kernel: smb: client: let recv_done verify data_offset, data_length and remaining_data_length (CVE-2025-39933)\n\n* kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free (CVE-2023-53552)\n\n* kernel: drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies (CVE-2025-40096)\n\n* kernel: net: atlantic: fix fragment overflow handling in RX path (CVE-2025-68301)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0760",
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2373329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373329"
},
{
"category": "external",
"summary": "2401432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401432"
},
{
"category": "external",
"summary": "2401514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401514"
},
{
"category": "external",
"summary": "2407333",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407333"
},
{
"category": "external",
"summary": "2422836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2422836"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0760.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2026-01-19T15:57:46+00:00",
"generator": {
"date": "2026-01-19T15:57:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2026:0760",
"initial_release_date": "2026-01-19T03:14:39+00:00",
"revision_history": [
{
"date": "2026-01-19T03:14:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-19T03:14:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-19T15:57:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"product": {
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"product_id": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.94.1.rt7.435.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-553.94.1.rt7.435.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "NFV-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src"
},
"product_reference": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"relates_to_product_reference": "RT-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-53552",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-10-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2401514"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: mark requests for GuC virtual engines to avoid use-after-free\n\nReferences to i915_requests may be trapped by userspace inside a\nsync_file or dmabuf (dma-resv) and held indefinitely across different\nproceses. To counter-act the memory leaks, we try to not to keep\nreferences from the request past their completion.\nOn the other side on fence release we need to know if rq-\u003eengine\nis valid and points to hw engine (true for non-virtual requests).\nTo make it possible extra bit has been added to rq-\u003eexecution_mask,\nfor marking virtual engines.\n\n(cherry picked from commit 280410677af763f3871b93e794a199cfcf6fb580)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Fence release code needs to determine if rq-\u003eengine is valid for non-virtual requests, but the check was insufficient for GuC virtual engines. Userspace can hold i915_request references indefinitely across processes via sync_file or dmabuf (dma-resv). The driver attempts to free request resources after completion to prevent memory leaks, but on fence release it must validate the engine pointer. For GuC virtual engines, the validation was incorrect, allowing use-after-free when the engine structure was freed but still referenced.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"known_not_affected": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53552"
},
{
"category": "external",
"summary": "RHBZ#2401514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53552"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53552",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53552"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100447-CVE-2023-53552-5ba9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100447-CVE-2023-53552-5ba9@gregkh/T"
}
],
"release_date": "2025-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T03:14:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the i915 module from loading. See https://access.redhat.com/solutions/41278 for instructions on blacklisting kernel modules.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free"
},
{
"cve": "CVE-2025-38051",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373329"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: Fix use-after-free in cifs_fill_dirent\n\nThere is a race condition in the readdir concurrency process, which may\naccess the rsp buffer after it has been released, triggering the\nfollowing KASAN warning.\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in cifs_fill_dirent+0xb03/0xb60 [cifs]\n Read of size 4 at addr ffff8880099b819c by task a.out/342975\n\n CPU: 2 UID: 0 PID: 342975 Comm: a.out Not tainted 6.15.0-rc6+ #240 PREEMPT(full)\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.1-2.fc37 04/01/2014\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x53/0x70\n print_report+0xce/0x640\n kasan_report+0xb8/0xf0\n cifs_fill_dirent+0xb03/0xb60 [cifs]\n cifs_readdir+0x12cb/0x3190 [cifs]\n iterate_dir+0x1a1/0x520\n __x64_sys_getdents+0x134/0x220\n do_syscall_64+0x4b/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n RIP: 0033:0x7f996f64b9f9\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89\n f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01\n f0 ff ff 0d f7 c3 0c 00 f7 d8 64 89 8\n RSP: 002b:00007f996f53de78 EFLAGS: 00000207 ORIG_RAX: 000000000000004e\n RAX: ffffffffffffffda RBX: 00007f996f53ecdc RCX: 00007f996f64b9f9\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003\n RBP: 00007f996f53dea0 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000207 R12: ffffffffffffff88\n R13: 0000000000000000 R14: 00007ffc8cd9a500 R15: 00007f996f51e000\n \u003c/TASK\u003e\n\n Allocated by task 408:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x14/0x30\n __kasan_slab_alloc+0x6e/0x70\n kmem_cache_alloc_noprof+0x117/0x3d0\n mempool_alloc_noprof+0xf2/0x2c0\n cifs_buf_get+0x36/0x80 [cifs]\n allocate_buffers+0x1d2/0x330 [cifs]\n cifs_demultiplex_thread+0x22b/0x2690 [cifs]\n kthread+0x394/0x720\n ret_from_fork+0x34/0x70\n ret_from_fork_asm+0x1a/0x30\n\n Freed by task 342979:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x37/0x50\n kmem_cache_free+0x2b8/0x500\n cifs_buf_release+0x3c/0x70 [cifs]\n cifs_readdir+0x1c97/0x3190 [cifs]\n iterate_dir+0x1a1/0x520\n __x64_sys_getdents64+0x134/0x220\n do_syscall_64+0x4b/0x110\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\n The buggy address belongs to the object at ffff8880099b8000\n which belongs to the cache cifs_request of size 16588\n The buggy address is located 412 bytes inside of\n freed 16588-byte region [ffff8880099b8000, ffff8880099bc0cc)\n\n The buggy address belongs to the physical page:\n page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x99b8\n head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0\n anon flags: 0x80000000000040(head|node=0|zone=1)\n page_type: f5(slab)\n raw: 0080000000000040 ffff888001e03400 0000000000000000 dead000000000001\n raw: 0000000000000000 0000000000010001 00000000f5000000 0000000000000000\n head: 0080000000000040 ffff888001e03400 0000000000000000 dead000000000001\n head: 0000000000000000 0000000000010001 00000000f5000000 0000000000000000\n head: 0080000000000003 ffffea0000266e01 00000000ffffffff 00000000ffffffff\n head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008\n page dumped because: kasan: bad access detected\n\n Memory state around the buggy address:\n ffff8880099b8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff8880099b8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n \u003effff8880099b8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff8880099b8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff8880099b8280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ==================================================================\n\nPOC is available in the link [1].\n\nThe problem triggering process is as follows:\n\nProcess 1 Process 2\n-----------------------------------\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: Fix use-after-free in cifs_fill_dirent",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"known_not_affected": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-38051"
},
{
"category": "external",
"summary": "RHBZ#2373329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38051",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38051"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061831-CVE-2025-38051-77da@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061831-CVE-2025-38051-77da@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T03:14:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: Fix use-after-free in cifs_fill_dirent"
},
{
"cve": "CVE-2025-39933",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-10-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2401432"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: let recv_done verify data_offset, data_length and remaining_data_length\n\nThis is inspired by the related server fixes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smb: client: let recv_done verify data_offset, data_length and remaining_data_length",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "SMB Direct client failed to validate data_offset, data_length, and remaining_data_length in SMBD \u201cdata transfer\u201d messages. A malicious server can craft values that cause out-of-bounds access in the kernel receive path, leading to memory corruption and potential code execution.\nA malicious SMB Direct server can trigger a kernel crash on a connected and authenticated Linux client by sending malformed data transfer packets over an active RDMA session.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"known_not_affected": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-39933"
},
{
"category": "external",
"summary": "RHBZ#2401432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401432"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-39933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39933"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39933"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T"
}
],
"release_date": "2025-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T03:14:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smb: client: let recv_done verify data_offset, data_length and remaining_data_length"
},
{
"cve": "CVE-2025-40096",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2025-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407333"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies\n\nWhen adding dependencies with drm_sched_job_add_dependency(), that\nfunction consumes the fence reference both on success and failure, so in\nthe latter case the dma_fence_put() on the error path (xarray failed to\nexpand) is a double free.\n\nInterestingly this bug appears to have been present ever since\ncommit ebd5f74255b9 (\"drm/sched: Add dependency tracking\"), since the code\nback then looked like this:\n\ndrm_sched_job_add_implicit_dependencies():\n...\n for (i = 0; i \u003c fence_count; i++) {\n ret = drm_sched_job_add_dependency(job, fences[i]);\n if (ret)\n break;\n }\n\n for (; i \u003c fence_count; i++)\n dma_fence_put(fences[i]);\n\nWhich means for the failing \u0027i\u0027 the dma_fence_put was already a double\nfree. Possibly there were no users at that time, or the test cases were\ninsufficient to hit it.\n\nThe bug was then only noticed and fixed after\ncommit 9c2ba265352a (\"drm/scheduler: use new iterator in drm_sched_job_add_implicit_dependencies v2\")\nlanded, with its fixup of\ncommit 4eaf02d6076c (\"drm/scheduler: fix drm_sched_job_add_implicit_dependencies\").\n\nAt that point it was a slightly different flavour of a double free, which\ncommit 963d0b356935 (\"drm/scheduler: fix drm_sched_job_add_implicit_dependencies harder\")\nnoticed and attempted to fix.\n\nBut it only moved the double free from happening inside the\ndrm_sched_job_add_dependency(), when releasing the reference not yet\nobtained, to the caller, when releasing the reference already released by\nthe former in the failure case.\n\nAs such it is not easy to identify the right target for the fixes tag so\nlets keep it simple and just continue the chain.\n\nWhile fixing we also improve the comment and explain the reason for taking\nthe reference and not dropping it.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"known_not_affected": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-40096"
},
{
"category": "external",
"summary": "RHBZ#2407333",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407333"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-40096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40096"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025103016-CVE-2025-40096-09cc@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025103016-CVE-2025-40096-09cc@gregkh/T"
}
],
"release_date": "2025-10-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T03:14:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies"
},
{
"cve": "CVE-2025-68301",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2422836"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Aquantia Atlantic network driver in the Linux kernel. When receiving packets that span more than MAX_SKB_FRAGS (17) fragments, the driver writes beyond the skb fragment array bounds in skb_add_rx_frag(), causing kernel memory corruption and panic.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: atlantic: fix fragment overflow handling in RX path",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This affects systems with Aquantia AQC network adapters processing large fragmented packets. Network-adjacent attackers could potentially craft packets to trigger this condition.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"known_not_affected": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-68301"
},
{
"category": "external",
"summary": "RHBZ#2422836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2422836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-68301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68301"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-68301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-68301"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68301-be31@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68301-be31@gregkh/T"
}
],
"release_date": "2025-12-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-19T03:14:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the atlantic module from being loaded. See https://access.redhat.com/solutions/41278 for instructions.",
"product_ids": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"NFV-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.src",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64",
"RT-8.10.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-553.94.1.rt7.435.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: atlantic: fix fragment overflow handling in RX path"
}
]
}
GHSA-XX64-5WWX-9G36
Vulnerability from github – Published: 2025-12-16 18:31 – Updated: 2025-12-16 18:31In the Linux kernel, the following vulnerability has been resolved:
net: atlantic: fix fragment overflow handling in RX path
The atlantic driver can receive packets with more than MAX_SKB_FRAGS (17) fragments when handling large multi-descriptor packets. This causes an out-of-bounds write in skb_add_rx_frag_netmem() leading to kernel panic.
The issue occurs because the driver doesn't check the total number of fragments before calling skb_add_rx_frag(). When a packet requires more than MAX_SKB_FRAGS fragments, the fragment index exceeds the array bounds.
Fix by assuming there will be an extra frag if buff->len > AQ_CFG_RX_HDR_SIZE, then all fragments are accounted for. And reusing the existing check to prevent the overflow earlier in the code path.
This crash occurred in production with an Aquantia AQC113 10G NIC.
Stack trace from production environment:
RIP: 0010:skb_add_rx_frag_netmem+0x29/0xd0
Code: 90 f3 0f 1e fa 0f 1f 44 00 00 48 89 f8 41 89
ca 48 89 d7 48 63 ce 8b 90 c0 00 00 00 48 c1 e1 04 48 01 ca 48 03 90
c8 00 00 00 <48> 89 7a 30 44 89 52 3c 44 89 42 38 40 f6 c7 01 75 74 48
89 fa 83
RSP: 0018:ffffa9bec02a8d50 EFLAGS: 00010287
RAX: ffff925b22e80a00 RBX: ffff925ad38d2700 RCX:
fffffffe0a0c8000
RDX: ffff9258ea95bac0 RSI: ffff925ae0a0c800 RDI:
0000000000037a40
RBP: 0000000000000024 R08: 0000000000000000 R09:
0000000000000021
R10: 0000000000000848 R11: 0000000000000000 R12:
ffffa9bec02a8e24
R13: ffff925ad8615570 R14: 0000000000000000 R15:
ffff925b22e80a00
FS: 0000000000000000(0000)
GS:ffff925e47880000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffff9258ea95baf0 CR3: 0000000166022004 CR4:
0000000000f72ef0
PKRU: 55555554
Call Trace:
<IRQ>
aq_ring_rx_clean+0x175/0xe60 [atlantic]
? aq_ring_rx_clean+0x14d/0xe60 [atlantic]
? aq_ring_tx_clean+0xdf/0x190 [atlantic]
? kmem_cache_free+0x348/0x450
? aq_vec_poll+0x81/0x1d0 [atlantic]
? __napi_poll+0x28/0x1c0
? net_rx_action+0x337/0x420
Changes in v4: - Add Fixes: tag to satisfy patch validation requirements.
Changes in v3: - Fix by assuming there will be an extra frag if buff->len > AQ_CFG_RX_HDR_SIZE, then all fragments are accounted for.
{
"affected": [],
"aliases": [
"CVE-2025-68301"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-12-16T16:16:09Z",
"severity": null
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atlantic: fix fragment overflow handling in RX path\n\nThe atlantic driver can receive packets with more than MAX_SKB_FRAGS (17)\nfragments when handling large multi-descriptor packets. This causes an\nout-of-bounds write in skb_add_rx_frag_netmem() leading to kernel panic.\n\nThe issue occurs because the driver doesn\u0027t check the total number of\nfragments before calling skb_add_rx_frag(). When a packet requires more\nthan MAX_SKB_FRAGS fragments, the fragment index exceeds the array bounds.\n\nFix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\nthen all fragments are accounted for. And reusing the existing check to\nprevent the overflow earlier in the code path.\n\nThis crash occurred in production with an Aquantia AQC113 10G NIC.\n\nStack trace from production environment:\n```\nRIP: 0010:skb_add_rx_frag_netmem+0x29/0xd0\nCode: 90 f3 0f 1e fa 0f 1f 44 00 00 48 89 f8 41 89\nca 48 89 d7 48 63 ce 8b 90 c0 00 00 00 48 c1 e1 04 48 01 ca 48 03 90\nc8 00 00 00 \u003c48\u003e 89 7a 30 44 89 52 3c 44 89 42 38 40 f6 c7 01 75 74 48\n89 fa 83\nRSP: 0018:ffffa9bec02a8d50 EFLAGS: 00010287\nRAX: ffff925b22e80a00 RBX: ffff925ad38d2700 RCX:\nfffffffe0a0c8000\nRDX: ffff9258ea95bac0 RSI: ffff925ae0a0c800 RDI:\n0000000000037a40\nRBP: 0000000000000024 R08: 0000000000000000 R09:\n0000000000000021\nR10: 0000000000000848 R11: 0000000000000000 R12:\nffffa9bec02a8e24\nR13: ffff925ad8615570 R14: 0000000000000000 R15:\nffff925b22e80a00\nFS: 0000000000000000(0000)\nGS:ffff925e47880000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: ffff9258ea95baf0 CR3: 0000000166022004 CR4:\n0000000000f72ef0\nPKRU: 55555554\nCall Trace:\n\u003cIRQ\u003e\naq_ring_rx_clean+0x175/0xe60 [atlantic]\n? aq_ring_rx_clean+0x14d/0xe60 [atlantic]\n? aq_ring_tx_clean+0xdf/0x190 [atlantic]\n? kmem_cache_free+0x348/0x450\n? aq_vec_poll+0x81/0x1d0 [atlantic]\n? __napi_poll+0x28/0x1c0\n? net_rx_action+0x337/0x420\n```\n\nChanges in v4:\n- Add Fixes: tag to satisfy patch validation requirements.\n\nChanges in v3:\n- Fix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\n then all fragments are accounted for.",
"id": "GHSA-xx64-5wwx-9g36",
"modified": "2025-12-16T18:31:34Z",
"published": "2025-12-16T18:31:33Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-68301"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/34147477eeab24077fcfe9649e282849347d760c"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/3be37c3c96b16462394fcb8e15e757c691377038"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/3fd2105e1b7e041cc24be151c9a31a14d5fc50ab"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/5d6051ea1b0417ae2f06a8440d22e48fbc8f8997"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/5ffcb7b890f61541201461580bb6622ace405aec"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/64e47cd1fd631a21bf5a630cebefec6c8fc381cd"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/b0c4d5135b04ea100988e2458c98f2d8564cda16"
}
],
"schema_version": "1.4.0",
"severity": []
}
WID-SEC-W-2025-2868
Vulnerability from csaf_certbund - Published: 2025-12-16 23:00 - Updated: 2026-01-19 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren, die m\u00f6glicherweise zu einer Denial-of-Service- Bedingung f\u00fchren oder eine Speicherbesch\u00e4digung verursachen k\u00f6nnen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2868 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2868.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2868 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2868"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40346",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-40346-623f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40347",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-40347-275c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40348",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-40348-4387@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40349",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-40349-82c6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40350",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-40350-577e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40351",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-40351-55f8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40352",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-40352-3fa5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40353",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-40353-fb93@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40354",
"url": "https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-40354-b9bd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40355",
"url": "https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-40355-7b3b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40356",
"url": "https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-40356-27b8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40357",
"url": "https://lore.kernel.org/linux-cve-announce/2025121638-CVE-2025-40357-67de@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40358",
"url": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-40358-9963@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40359",
"url": "https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-40359-143c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40360",
"url": "https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-40360-28d0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40361",
"url": "https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-40361-50ca@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40362",
"url": "https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-40362-c4d6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40363",
"url": "https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-40363-bbdd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68167",
"url": "https://lore.kernel.org/linux-cve-announce/2025121627-CVE-2025-68167-a6eb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68168",
"url": "https://lore.kernel.org/linux-cve-announce/2025121627-CVE-2025-68168-7341@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68169",
"url": "https://lore.kernel.org/linux-cve-announce/2025121628-CVE-2025-68169-1e23@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68170",
"url": "https://lore.kernel.org/linux-cve-announce/2025121628-CVE-2025-68170-6a22@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68171",
"url": "https://lore.kernel.org/linux-cve-announce/2025121628-CVE-2025-68171-d43d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68172",
"url": "https://lore.kernel.org/linux-cve-announce/2025121629-CVE-2025-68172-3d84@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68173",
"url": "https://lore.kernel.org/linux-cve-announce/2025121629-CVE-2025-68173-788c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68174",
"url": "https://lore.kernel.org/linux-cve-announce/2025121629-CVE-2025-68174-84da@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68175",
"url": "https://lore.kernel.org/linux-cve-announce/2025121629-CVE-2025-68175-d545@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68176",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68176-4be5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68177",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68177-5af8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68178",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68178-6a73@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68179",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68179-6ce9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68180",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68180-385e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68181",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68181-57dd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68182",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68182-87b4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68183",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68183-f588@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68184",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68184-602a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68185",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68185-6db0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68186",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68186-8a42@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68187",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68187-630c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68188",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68188-5392@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68189",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68189-c9b6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68190",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68190-e648@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68191",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68191-ec54@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68192",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68192-4491@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68193",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68193-2474@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68194",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68194-2b2f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68195",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68195-98fc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68196",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68196-5e6e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68197",
"url": "https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-68197-5624@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68198",
"url": "https://lore.kernel.org/linux-cve-announce/2025121627-CVE-2025-68198-2638@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68199",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68199-c244@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68200",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68200-3bbb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68201",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68201-d175@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68202",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68202-f008@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68203",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68203-7510@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68204",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68204-8659@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68205",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68205-6672@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68206",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68206-47ba@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68207",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68207-c0f2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68208",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68208-d2fc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68209",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68209-2e49@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68210",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68210-c4b9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68211",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68211-180a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68212",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68212-eab7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68213",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68213-2d63@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68214",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68214-1871@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68215",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68215-ee77@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68216",
"url": "https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68216-405a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68217",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68217-896e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68218",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68218-4aee@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68219",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68219-f9c4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68220",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68220-9526@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68221",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68221-7f16@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68222",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68222-1d22@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68223",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68223-4e44@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68224",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68224-37da@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68225",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68225-bfd3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68226",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68226-6559@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68227",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68227-930f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68228",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68228-43e1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68229",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68229-8958@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68230",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68230-a9be@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68231",
"url": "https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68231-74ba@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68232",
"url": "https://lore.kernel.org/linux-cve-announce/2025121617-CVE-2025-68232-3ea7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68233",
"url": "https://lore.kernel.org/linux-cve-announce/2025121617-CVE-2025-68233-1595@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68234",
"url": "https://lore.kernel.org/linux-cve-announce/2025121617-CVE-2025-68234-5ab4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68235",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68235-2837@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68236",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68236-d2fe@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68237",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68237-7f03@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68238",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68238-fd37@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68239",
"url": "https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68239-f7a4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68240",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68240-03ff@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68241",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68241-854d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68242",
"url": "https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68242-45e0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68243",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68243-cdd0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68244",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68244-9dbc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68245",
"url": "https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68245-4e60@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68246",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68246-7c3d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68247",
"url": "https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68247-9661@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68248",
"url": "https://lore.kernel.org/linux-cve-announce/2025121623-CVE-2025-68248-2695@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68249",
"url": "https://lore.kernel.org/linux-cve-announce/2025121623-CVE-2025-68249-f6bc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68250",
"url": "https://lore.kernel.org/linux-cve-announce/2025121623-CVE-2025-68250-9b9c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68251",
"url": "https://lore.kernel.org/linux-cve-announce/2025121624-CVE-2025-68251-782f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68252",
"url": "https://lore.kernel.org/linux-cve-announce/2025121624-CVE-2025-68252-5763@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68253",
"url": "https://lore.kernel.org/linux-cve-announce/2025121624-CVE-2025-68253-7e3c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68254",
"url": "https://lore.kernel.org/linux-cve-announce/2025121610-CVE-2025-68254-b745@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68255",
"url": "https://lore.kernel.org/linux-cve-announce/2025121612-CVE-2025-68255-3994@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68256",
"url": "https://lore.kernel.org/linux-cve-announce/2025121612-CVE-2025-68256-5ed2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68257",
"url": "https://lore.kernel.org/linux-cve-announce/2025121613-CVE-2025-68257-3579@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68258",
"url": "https://lore.kernel.org/linux-cve-announce/2025121613-CVE-2025-68258-9a76@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68259",
"url": "https://lore.kernel.org/linux-cve-announce/2025121613-CVE-2025-68259-16e3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68260",
"url": "https://lore.kernel.org/linux-cve-announce/2025121614-CVE-2025-68260-558d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68261",
"url": "https://lore.kernel.org/linux-cve-announce/2025121614-CVE-2025-68261-4e23@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68262",
"url": "https://lore.kernel.org/linux-cve-announce/2025121614-CVE-2025-68262-8492@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68263",
"url": "https://lore.kernel.org/linux-cve-announce/2025121615-CVE-2025-68263-9c03@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68264",
"url": "https://lore.kernel.org/linux-cve-announce/2025121615-CVE-2025-68264-6768@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68265",
"url": "https://lore.kernel.org/linux-cve-announce/2025121609-CVE-2025-68265-4800@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68266",
"url": "https://lore.kernel.org/linux-cve-announce/2025121609-CVE-2025-68266-d334@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68281",
"url": "https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68281-4fa1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68282",
"url": "https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68282-641e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68283",
"url": "https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-68283-77dd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68284",
"url": "https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-68284-132f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68285",
"url": "https://lore.kernel.org/linux-cve-announce/2025121638-CVE-2025-68285-8339@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68286",
"url": "https://lore.kernel.org/linux-cve-announce/2025121638-CVE-2025-68286-cda3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68287",
"url": "https://lore.kernel.org/linux-cve-announce/2025121638-CVE-2025-68287-5647@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68288",
"url": "https://lore.kernel.org/linux-cve-announce/2025121639-CVE-2025-68288-c606@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68289",
"url": "https://lore.kernel.org/linux-cve-announce/2025121639-CVE-2025-68289-1efe@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68290",
"url": "https://lore.kernel.org/linux-cve-announce/2025121639-CVE-2025-68290-e13c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68291",
"url": "https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68291-4649@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68292",
"url": "https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68292-434b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68293",
"url": "https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68293-ea76@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68294",
"url": "https://lore.kernel.org/linux-cve-announce/2025121641-CVE-2025-68294-fcd2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68295",
"url": "https://lore.kernel.org/linux-cve-announce/2025121641-CVE-2025-68295-89cb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68296",
"url": "https://lore.kernel.org/linux-cve-announce/2025121641-CVE-2025-68296-c946@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68297",
"url": "https://lore.kernel.org/linux-cve-announce/2025121642-CVE-2025-68297-1f6e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68298",
"url": "https://lore.kernel.org/linux-cve-announce/2025121642-CVE-2025-68298-40ed@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68299",
"url": "https://lore.kernel.org/linux-cve-announce/2025121642-CVE-2025-68299-411f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68300",
"url": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68300-ec22@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68301",
"url": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68301-be31@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68302",
"url": "https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68302-913d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68303",
"url": "https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-68303-2c61@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68304",
"url": "https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-68304-9ae7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68305",
"url": "https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-68305-e40b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68306",
"url": "https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-68306-e034@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68307",
"url": "https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-68307-5e9b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68308",
"url": "https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-68308-5dc4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68309",
"url": "https://lore.kernel.org/linux-cve-announce/2025121651-CVE-2025-68309-1029@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68310",
"url": "https://lore.kernel.org/linux-cve-announce/2025121653-CVE-2025-68310-e0fc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68311",
"url": "https://lore.kernel.org/linux-cve-announce/2025121654-CVE-2025-68311-c43d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68312",
"url": "https://lore.kernel.org/linux-cve-announce/2025121654-CVE-2025-68312-63bb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68313",
"url": "https://lore.kernel.org/linux-cve-announce/2025121654-CVE-2025-68313-c65d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68314",
"url": "https://lore.kernel.org/linux-cve-announce/2025121655-CVE-2025-68314-847b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68315",
"url": "https://lore.kernel.org/linux-cve-announce/2025121655-CVE-2025-68315-158d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68316",
"url": "https://lore.kernel.org/linux-cve-announce/2025121655-CVE-2025-68316-fe36@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68317",
"url": "https://lore.kernel.org/linux-cve-announce/2025121656-CVE-2025-68317-28c8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68318",
"url": "https://lore.kernel.org/linux-cve-announce/2025121656-CVE-2025-68318-5c94@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68319",
"url": "https://lore.kernel.org/linux-cve-announce/2025121656-CVE-2025-68319-6b7f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68320",
"url": "https://lore.kernel.org/linux-cve-announce/2025121622-CVE-2025-68320-4e08@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68321",
"url": "https://lore.kernel.org/linux-cve-announce/2025121622-CVE-2025-68321-72b0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-68322",
"url": "https://lore.kernel.org/linux-cve-announce/2025121622-CVE-2025-68322-b034@gregkh/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15836-1 vom 2025-12-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/53M4O7COKUKFXHXPCFMZDFAEZFGUL66A/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0443 vom 2026-01-12",
"url": "https://access.redhat.com/errata/RHSA-2026:0443"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0453 vom 2026-01-12",
"url": "https://access.redhat.com/errata/RHSA-2026:0453"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0444 vom 2026-01-12",
"url": "https://access.redhat.com/errata/RHSA-2026:0444"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0457 vom 2026-01-12",
"url": "https://access.redhat.com/errata/RHSA-2026:0457"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2026-0453 vom 2026-01-13",
"url": "https://linux.oracle.com/errata/ELSA-2026-0453.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0489 vom 2026-01-13",
"url": "https://access.redhat.com/errata/RHSA-2026:0489"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0532 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0532"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0533 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0533"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0534 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0534"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0535 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0535"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0536 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0536"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0537 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0537"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2026-0444 vom 2026-01-13",
"url": "https://linux.oracle.com/errata/ELSA-2026-0444.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0576 vom 2026-01-14",
"url": "https://access.redhat.com/errata/RHSA-2026:0576"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0643 vom 2026-01-15",
"url": "https://access.redhat.com/errata/RHSA-2026:0643"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2026-50006 vom 2026-01-15",
"url": "http://linux.oracle.com/errata/ELSA-2026-50006.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4436 vom 2026-01-14",
"url": "https://lists.debian.org/debian-lts-announce/2026/01/msg00007.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0759 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0759"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0747 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0747"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0754 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0754"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0755 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0755"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0760 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0760"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2026:0443 vom 2026-01-17",
"url": "https://errata.build.resf.org/RLSA-2026:0443"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2026:0444 vom 2026-01-17",
"url": "https://errata.build.resf.org/RLSA-2026:0444"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2026:0453 vom 2026-01-17",
"url": "https://errata.build.resf.org/RLSA-2026:0453"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0793 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0793"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0786 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0786"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2026:0804 vom 2026-01-19",
"url": "https://access.redhat.com/errata/RHSA-2026:0804"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2026-01-19T23:00:00.000+00:00",
"generator": {
"date": "2026-01-20T08:04:33.066+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2868",
"initial_release_date": "2025-12-16T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-12-16T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-12-21T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2026-01-11T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2026-01-12T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2026-01-13T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2026-01-14T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat, Oracle Linux und Debian aufgenommen"
},
{
"date": "2026-01-18T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2026-01-19T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "8"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T049490",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-1000204",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2018-1000204"
},
{
"cve": "CVE-2025-40346",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40346"
},
{
"cve": "CVE-2025-40347",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40347"
},
{
"cve": "CVE-2025-40348",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40348"
},
{
"cve": "CVE-2025-40349",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40349"
},
{
"cve": "CVE-2025-40350",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40350"
},
{
"cve": "CVE-2025-40351",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40351"
},
{
"cve": "CVE-2025-40352",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40352"
},
{
"cve": "CVE-2025-40353",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40353"
},
{
"cve": "CVE-2025-40354",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40354"
},
{
"cve": "CVE-2025-40355",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40355"
},
{
"cve": "CVE-2025-40356",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40356"
},
{
"cve": "CVE-2025-40357",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40357"
},
{
"cve": "CVE-2025-40358",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40358"
},
{
"cve": "CVE-2025-40359",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40359"
},
{
"cve": "CVE-2025-40360",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40360"
},
{
"cve": "CVE-2025-40361",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40361"
},
{
"cve": "CVE-2025-40362",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40362"
},
{
"cve": "CVE-2025-40363",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-40363"
},
{
"cve": "CVE-2025-68167",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68167"
},
{
"cve": "CVE-2025-68168",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68168"
},
{
"cve": "CVE-2025-68169",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68169"
},
{
"cve": "CVE-2025-68170",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68170"
},
{
"cve": "CVE-2025-68171",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68171"
},
{
"cve": "CVE-2025-68172",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68172"
},
{
"cve": "CVE-2025-68173",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68173"
},
{
"cve": "CVE-2025-68174",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68174"
},
{
"cve": "CVE-2025-68175",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68175"
},
{
"cve": "CVE-2025-68176",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68176"
},
{
"cve": "CVE-2025-68177",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68177"
},
{
"cve": "CVE-2025-68178",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68178"
},
{
"cve": "CVE-2025-68179",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68179"
},
{
"cve": "CVE-2025-68180",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68180"
},
{
"cve": "CVE-2025-68181",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68181"
},
{
"cve": "CVE-2025-68182",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68182"
},
{
"cve": "CVE-2025-68183",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68183"
},
{
"cve": "CVE-2025-68184",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68184"
},
{
"cve": "CVE-2025-68185",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68185"
},
{
"cve": "CVE-2025-68186",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68186"
},
{
"cve": "CVE-2025-68187",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68187"
},
{
"cve": "CVE-2025-68188",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68188"
},
{
"cve": "CVE-2025-68189",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68189"
},
{
"cve": "CVE-2025-68190",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68190"
},
{
"cve": "CVE-2025-68191",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68191"
},
{
"cve": "CVE-2025-68192",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68192"
},
{
"cve": "CVE-2025-68193",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68193"
},
{
"cve": "CVE-2025-68194",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68194"
},
{
"cve": "CVE-2025-68195",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68195"
},
{
"cve": "CVE-2025-68196",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68196"
},
{
"cve": "CVE-2025-68197",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68197"
},
{
"cve": "CVE-2025-68198",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68198"
},
{
"cve": "CVE-2025-68199",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68199"
},
{
"cve": "CVE-2025-68200",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68200"
},
{
"cve": "CVE-2025-68201",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68201"
},
{
"cve": "CVE-2025-68202",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68202"
},
{
"cve": "CVE-2025-68203",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68203"
},
{
"cve": "CVE-2025-68204",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68204"
},
{
"cve": "CVE-2025-68205",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68205"
},
{
"cve": "CVE-2025-68206",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68206"
},
{
"cve": "CVE-2025-68207",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68207"
},
{
"cve": "CVE-2025-68208",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68208"
},
{
"cve": "CVE-2025-68209",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68209"
},
{
"cve": "CVE-2025-68210",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68210"
},
{
"cve": "CVE-2025-68211",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68211"
},
{
"cve": "CVE-2025-68212",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68212"
},
{
"cve": "CVE-2025-68213",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68213"
},
{
"cve": "CVE-2025-68214",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68214"
},
{
"cve": "CVE-2025-68215",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68215"
},
{
"cve": "CVE-2025-68216",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68216"
},
{
"cve": "CVE-2025-68217",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68217"
},
{
"cve": "CVE-2025-68218",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68218"
},
{
"cve": "CVE-2025-68219",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68219"
},
{
"cve": "CVE-2025-68220",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68220"
},
{
"cve": "CVE-2025-68221",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68221"
},
{
"cve": "CVE-2025-68222",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68222"
},
{
"cve": "CVE-2025-68223",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68223"
},
{
"cve": "CVE-2025-68224",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68224"
},
{
"cve": "CVE-2025-68225",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68225"
},
{
"cve": "CVE-2025-68226",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68226"
},
{
"cve": "CVE-2025-68227",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68227"
},
{
"cve": "CVE-2025-68228",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68228"
},
{
"cve": "CVE-2025-68229",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68229"
},
{
"cve": "CVE-2025-68230",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68230"
},
{
"cve": "CVE-2025-68231",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68231"
},
{
"cve": "CVE-2025-68232",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68232"
},
{
"cve": "CVE-2025-68233",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68233"
},
{
"cve": "CVE-2025-68234",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68234"
},
{
"cve": "CVE-2025-68235",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68235"
},
{
"cve": "CVE-2025-68236",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68236"
},
{
"cve": "CVE-2025-68237",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68237"
},
{
"cve": "CVE-2025-68238",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68238"
},
{
"cve": "CVE-2025-68239",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68239"
},
{
"cve": "CVE-2025-68240",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68240"
},
{
"cve": "CVE-2025-68241",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68241"
},
{
"cve": "CVE-2025-68242",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68242"
},
{
"cve": "CVE-2025-68243",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68243"
},
{
"cve": "CVE-2025-68244",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68244"
},
{
"cve": "CVE-2025-68245",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68245"
},
{
"cve": "CVE-2025-68246",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68246"
},
{
"cve": "CVE-2025-68247",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68247"
},
{
"cve": "CVE-2025-68248",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68248"
},
{
"cve": "CVE-2025-68249",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68249"
},
{
"cve": "CVE-2025-68250",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68250"
},
{
"cve": "CVE-2025-68251",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68251"
},
{
"cve": "CVE-2025-68252",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68252"
},
{
"cve": "CVE-2025-68253",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68253"
},
{
"cve": "CVE-2025-68254",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68254"
},
{
"cve": "CVE-2025-68255",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68255"
},
{
"cve": "CVE-2025-68256",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68256"
},
{
"cve": "CVE-2025-68257",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68257"
},
{
"cve": "CVE-2025-68258",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68258"
},
{
"cve": "CVE-2025-68259",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68259"
},
{
"cve": "CVE-2025-68260",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68260"
},
{
"cve": "CVE-2025-68261",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68261"
},
{
"cve": "CVE-2025-68262",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68262"
},
{
"cve": "CVE-2025-68263",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68263"
},
{
"cve": "CVE-2025-68264",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68264"
},
{
"cve": "CVE-2025-68265",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68265"
},
{
"cve": "CVE-2025-68266",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68266"
},
{
"cve": "CVE-2025-68281",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68281"
},
{
"cve": "CVE-2025-68282",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68282"
},
{
"cve": "CVE-2025-68283",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68283"
},
{
"cve": "CVE-2025-68284",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68284"
},
{
"cve": "CVE-2025-68285",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68285"
},
{
"cve": "CVE-2025-68286",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68286"
},
{
"cve": "CVE-2025-68287",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68287"
},
{
"cve": "CVE-2025-68288",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68288"
},
{
"cve": "CVE-2025-68289",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68289"
},
{
"cve": "CVE-2025-68290",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68290"
},
{
"cve": "CVE-2025-68291",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68291"
},
{
"cve": "CVE-2025-68292",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68292"
},
{
"cve": "CVE-2025-68293",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68293"
},
{
"cve": "CVE-2025-68294",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68294"
},
{
"cve": "CVE-2025-68295",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68295"
},
{
"cve": "CVE-2025-68296",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68296"
},
{
"cve": "CVE-2025-68297",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68297"
},
{
"cve": "CVE-2025-68298",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68298"
},
{
"cve": "CVE-2025-68299",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68299"
},
{
"cve": "CVE-2025-68300",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68300"
},
{
"cve": "CVE-2025-68301",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68301"
},
{
"cve": "CVE-2025-68302",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68302"
},
{
"cve": "CVE-2025-68303",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68303"
},
{
"cve": "CVE-2025-68304",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68304"
},
{
"cve": "CVE-2025-68305",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68305"
},
{
"cve": "CVE-2025-68306",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68306"
},
{
"cve": "CVE-2025-68307",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68307"
},
{
"cve": "CVE-2025-68308",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68308"
},
{
"cve": "CVE-2025-68309",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68309"
},
{
"cve": "CVE-2025-68310",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68310"
},
{
"cve": "CVE-2025-68311",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68311"
},
{
"cve": "CVE-2025-68312",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68312"
},
{
"cve": "CVE-2025-68313",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68313"
},
{
"cve": "CVE-2025-68314",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68314"
},
{
"cve": "CVE-2025-68315",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68315"
},
{
"cve": "CVE-2025-68316",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68316"
},
{
"cve": "CVE-2025-68317",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68317"
},
{
"cve": "CVE-2025-68318",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68318"
},
{
"cve": "CVE-2025-68319",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68319"
},
{
"cve": "CVE-2025-68320",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68320"
},
{
"cve": "CVE-2025-68321",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68321"
},
{
"cve": "CVE-2025-68322",
"product_status": {
"known_affected": [
"T049490",
"2951",
"67646",
"T027843",
"T004914",
"T032255"
]
},
"release_date": "2025-12-16T23:00:00.000+00:00",
"title": "CVE-2025-68322"
}
]
}
FKIE_CVE-2025-68301
Vulnerability from fkie_nvd - Published: 2025-12-16 16:16 - Updated: 2025-12-18 15:08| URL | Tags | ||
|---|---|---|---|
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/34147477eeab24077fcfe9649e282849347d760c | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/3be37c3c96b16462394fcb8e15e757c691377038 | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/3fd2105e1b7e041cc24be151c9a31a14d5fc50ab | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/5d6051ea1b0417ae2f06a8440d22e48fbc8f8997 | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/5ffcb7b890f61541201461580bb6622ace405aec | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/64e47cd1fd631a21bf5a630cebefec6c8fc381cd | ||
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/b0c4d5135b04ea100988e2458c98f2d8564cda16 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atlantic: fix fragment overflow handling in RX path\n\nThe atlantic driver can receive packets with more than MAX_SKB_FRAGS (17)\nfragments when handling large multi-descriptor packets. This causes an\nout-of-bounds write in skb_add_rx_frag_netmem() leading to kernel panic.\n\nThe issue occurs because the driver doesn\u0027t check the total number of\nfragments before calling skb_add_rx_frag(). When a packet requires more\nthan MAX_SKB_FRAGS fragments, the fragment index exceeds the array bounds.\n\nFix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\nthen all fragments are accounted for. And reusing the existing check to\nprevent the overflow earlier in the code path.\n\nThis crash occurred in production with an Aquantia AQC113 10G NIC.\n\nStack trace from production environment:\n```\nRIP: 0010:skb_add_rx_frag_netmem+0x29/0xd0\nCode: 90 f3 0f 1e fa 0f 1f 44 00 00 48 89 f8 41 89\nca 48 89 d7 48 63 ce 8b 90 c0 00 00 00 48 c1 e1 04 48 01 ca 48 03 90\nc8 00 00 00 \u003c48\u003e 89 7a 30 44 89 52 3c 44 89 42 38 40 f6 c7 01 75 74 48\n89 fa 83\nRSP: 0018:ffffa9bec02a8d50 EFLAGS: 00010287\nRAX: ffff925b22e80a00 RBX: ffff925ad38d2700 RCX:\nfffffffe0a0c8000\nRDX: ffff9258ea95bac0 RSI: ffff925ae0a0c800 RDI:\n0000000000037a40\nRBP: 0000000000000024 R08: 0000000000000000 R09:\n0000000000000021\nR10: 0000000000000848 R11: 0000000000000000 R12:\nffffa9bec02a8e24\nR13: ffff925ad8615570 R14: 0000000000000000 R15:\nffff925b22e80a00\nFS: 0000000000000000(0000)\nGS:ffff925e47880000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: ffff9258ea95baf0 CR3: 0000000166022004 CR4:\n0000000000f72ef0\nPKRU: 55555554\nCall Trace:\n\u003cIRQ\u003e\naq_ring_rx_clean+0x175/0xe60 [atlantic]\n? aq_ring_rx_clean+0x14d/0xe60 [atlantic]\n? aq_ring_tx_clean+0xdf/0x190 [atlantic]\n? kmem_cache_free+0x348/0x450\n? aq_vec_poll+0x81/0x1d0 [atlantic]\n? __napi_poll+0x28/0x1c0\n? net_rx_action+0x337/0x420\n```\n\nChanges in v4:\n- Add Fixes: tag to satisfy patch validation requirements.\n\nChanges in v3:\n- Fix by assuming there will be an extra frag if buff-\u003elen \u003e AQ_CFG_RX_HDR_SIZE,\n then all fragments are accounted for."
}
],
"id": "CVE-2025-68301",
"lastModified": "2025-12-18T15:08:06.237",
"metrics": {},
"published": "2025-12-16T16:16:09.617",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/34147477eeab24077fcfe9649e282849347d760c"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/3be37c3c96b16462394fcb8e15e757c691377038"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/3fd2105e1b7e041cc24be151c9a31a14d5fc50ab"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/5d6051ea1b0417ae2f06a8440d22e48fbc8f8997"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/5ffcb7b890f61541201461580bb6622ace405aec"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/64e47cd1fd631a21bf5a630cebefec6c8fc381cd"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/b0c4d5135b04ea100988e2458c98f2d8564cda16"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Awaiting Analysis"
}
CERTFR-2026-AVI-0057
Vulnerability from certfr_avis - Published: 2026-01-16 - Updated: 2026-01-16
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.159-1~deb11u1",
"product": {
"name": "Debian",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40273"
},
{
"name": "CVE-2025-68286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68286"
},
{
"name": "CVE-2025-40314",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40314"
},
{
"name": "CVE-2025-40306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40306"
},
{
"name": "CVE-2025-40254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40254"
},
{
"name": "CVE-2025-68200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68200"
},
{
"name": "CVE-2025-68176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68176"
},
{
"name": "CVE-2025-68204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68204"
},
{
"name": "CVE-2025-68283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68283"
},
{
"name": "CVE-2025-68246",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68246"
},
{
"name": "CVE-2025-68339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68339"
},
{
"name": "CVE-2025-68295",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68295"
},
{
"name": "CVE-2025-40285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40285"
},
{
"name": "CVE-2025-68287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68287"
},
{
"name": "CVE-2025-40294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40294"
},
{
"name": "CVE-2025-40312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40312"
},
{
"name": "CVE-2025-68220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68220"
},
{
"name": "CVE-2025-68302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68302"
},
{
"name": "CVE-2025-68238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68238"
},
{
"name": "CVE-2025-40309",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40309"
},
{
"name": "CVE-2025-40343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40343"
},
{
"name": "CVE-2025-68173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68173"
},
{
"name": "CVE-2025-68307",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68307"
},
{
"name": "CVE-2025-40308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40308"
},
{
"name": "CVE-2025-40315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40315"
},
{
"name": "CVE-2025-68231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68231"
},
{
"name": "CVE-2025-68310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68310"
},
{
"name": "CVE-2025-68229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68229"
},
{
"name": "CVE-2025-68321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68321"
},
{
"name": "CVE-2025-40360",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40360"
},
{
"name": "CVE-2025-40322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40322"
},
{
"name": "CVE-2025-40313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40313"
},
{
"name": "CVE-2025-40271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40271"
},
{
"name": "CVE-2025-68308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68308"
},
{
"name": "CVE-2025-40252",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40252"
},
{
"name": "CVE-2025-68218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68218"
},
{
"name": "CVE-2025-40277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40277"
},
{
"name": "CVE-2025-40272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40272"
},
{
"name": "CVE-2025-40345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40345"
},
{
"name": "CVE-2025-38057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
},
{
"name": "CVE-2025-40269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40269"
},
{
"name": "CVE-2025-68330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68330"
},
{
"name": "CVE-2025-68343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68343"
},
{
"name": "CVE-2025-37899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37899"
},
{
"name": "CVE-2025-40292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40292"
},
{
"name": "CVE-2025-68237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68237"
},
{
"name": "CVE-2025-40257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40257"
},
{
"name": "CVE-2025-68312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68312"
},
{
"name": "CVE-2025-68284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68284"
},
{
"name": "CVE-2025-68194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68194"
},
{
"name": "CVE-2025-39805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39805"
},
{
"name": "CVE-2025-40263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40263"
},
{
"name": "CVE-2025-68244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68244"
},
{
"name": "CVE-2024-47666",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47666"
},
{
"name": "CVE-2025-40278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40278"
},
{
"name": "CVE-2025-40342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40342"
},
{
"name": "CVE-2025-40279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40279"
},
{
"name": "CVE-2025-68328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68328"
},
{
"name": "CVE-2025-40341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40341"
},
{
"name": "CVE-2025-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38593"
},
{
"name": "CVE-2025-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40283"
},
{
"name": "CVE-2025-40324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40324"
},
{
"name": "CVE-2025-40264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40264"
},
{
"name": "CVE-2025-40321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40321"
},
{
"name": "CVE-2025-40282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40282"
},
{
"name": "CVE-2025-68192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68192"
},
{
"name": "CVE-2025-40214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40214"
},
{
"name": "CVE-2025-38556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38556"
},
{
"name": "CVE-2025-68171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68171"
},
{
"name": "CVE-2025-38678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38678"
},
{
"name": "CVE-2025-40301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40301"
},
{
"name": "CVE-2025-40286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40286"
},
{
"name": "CVE-2025-68327",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68327"
},
{
"name": "CVE-2025-40318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40318"
},
{
"name": "CVE-2025-68241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68241"
},
{
"name": "CVE-2025-68734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68734"
},
{
"name": "CVE-2025-68288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68288"
},
{
"name": "CVE-2025-40083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40083"
},
{
"name": "CVE-2025-40331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40331"
},
{
"name": "CVE-2025-68290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68290"
},
{
"name": "CVE-2025-40280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40280"
},
{
"name": "CVE-2025-40293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40293"
},
{
"name": "CVE-2025-68331",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68331"
},
{
"name": "CVE-2025-68214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68214"
},
{
"name": "CVE-2025-40284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40284"
},
{
"name": "CVE-2025-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40211"
},
{
"name": "CVE-2025-40248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40248"
},
{
"name": "CVE-2025-68303",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68303"
},
{
"name": "CVE-2025-40259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40259"
},
{
"name": "CVE-2025-68168",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68168"
},
{
"name": "CVE-2025-68301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68301"
},
{
"name": "CVE-2025-40297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40297"
},
{
"name": "CVE-2025-68217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68217"
},
{
"name": "CVE-2025-68289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68289"
},
{
"name": "CVE-2025-40363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40363"
},
{
"name": "CVE-2025-40253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40253"
},
{
"name": "CVE-2025-68245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68245"
},
{
"name": "CVE-2025-40317",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40317"
},
{
"name": "CVE-2025-68233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68233"
},
{
"name": "CVE-2025-68282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68282"
},
{
"name": "CVE-2025-68177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68177"
},
{
"name": "CVE-2025-68191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68191"
},
{
"name": "CVE-2025-40288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40288"
},
{
"name": "CVE-2025-40258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40258"
},
{
"name": "CVE-2025-40281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40281"
},
{
"name": "CVE-2025-68185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68185"
},
{
"name": "CVE-2025-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40304"
},
{
"name": "CVE-2025-40262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40262"
},
{
"name": "CVE-2025-40261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40261"
},
{
"name": "CVE-2025-40323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40323"
},
{
"name": "CVE-2025-68285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68285"
},
{
"name": "CVE-2025-40275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40275"
},
{
"name": "CVE-2025-68227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-68227"
},
{
"name": "CVE-2025-40319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40319"
}
],
"initial_release_date": "2026-01-16T00:00:00",
"last_revision_date": "2026-01-16T00:00:00",
"links": [],
"reference": "CERTFR-2026-AVI-0057",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2026-01-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": "2026-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4436-1",
"url": "https://lists.debian.org/debian-lts-announce/2026/01/msg00007.html"
}
]
}
MSRC_CVE-2025-68301
Vulnerability from csaf_microsoft - Published: 2025-12-02 00:00 - Updated: 2026-01-08 01:38Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-68301 net: atlantic: fix fragment overflow handling in RX path - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-68301.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "net: atlantic: fix fragment overflow handling in RX path",
"tracking": {
"current_release_date": "2026-01-08T01:38:53.000Z",
"generator": {
"date": "2026-01-08T08:58:26.399Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-68301",
"initial_release_date": "2025-12-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-12-18T01:03:41.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2026-01-08T01:38:53.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 kernel 6.6.117.1-1",
"product": {
"name": "\u003cazl3 kernel 6.6.117.1-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "azl3 kernel 6.6.117.1-1",
"product": {
"name": "azl3 kernel 6.6.117.1-1",
"product_id": "20725"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 kernel 6.6.117.1-1 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kernel 6.6.117.1-1 as a component of Azure Linux 3.0",
"product_id": "20725-17084"
},
"product_reference": "20725",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-68301",
"notes": [
{
"category": "general",
"text": "Linux",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"20725-17084"
],
"known_affected": [
"17084-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-68301 net: atlantic: fix fragment overflow handling in RX path - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-68301.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-18T01:03:41.000Z",
"details": "6.6.119.3-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"title": "net: atlantic: fix fragment overflow handling in RX path"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.