rhsa-2025:14985
Vulnerability from csaf_redhat
Published
2025-09-02 01:50
Modified
2025-09-10 20:46
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
* kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
* kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
* kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)\n\n* kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)\n\n* kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)\n\n* kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14985", "url": "https://access.redhat.com/errata/RHSA-2025:14985" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2348596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348596" }, { "category": "external", "summary": "2375304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2375304" }, { "category": "external", "summary": "2378982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378982" }, { "category": "external", "summary": "2383509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383509" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14985.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-09-10T20:46:23+00:00", "generator": { "date": "2025-09-10T20:46:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14985", "initial_release_date": "2025-09-02T01:50:49+00:00", "revision_history": [ { "date": "2025-09-02T01:50:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-02T01:50:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T20:46:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.108.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.108.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.108.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.108.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.108.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.108.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.108.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.108.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.108.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.108.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.108.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.108.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.108.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.108.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21759", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348596" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: mcast: extend RCU protection in igmp6_send()\n\nigmp6_send() can be called without RTNL or RCU being held.\n\nExtend RCU protection so that we can safely fetch the net pointer\nand avoid a potential UAF.\n\nNote that we no longer can use sock_alloc_send_skb() because\nipv6.igmp_sk uses GFP_KERNEL allocations which can sleep.\n\nInstead use alloc_skb() and charge the net-\u003eipv6.igmp_sk\nsocket under RCU protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: mcast: extend RCU protection in igmp6_send()", "title": "Vulnerability summary" }, { "category": "other", "text": "The patch extends RCU protection in igmp6_send() to prevent a potential use-after-free (UAF) when accessing net-\u003eipv6.igmp_sk. This function could be invoked without holding RTNL or RCU, making concurrent access unsafe in network namespace contexts. The fix replaces sock_alloc_send_skb() with alloc_skb() and sets the owner under RCU to ensure safe allocation. The bug actual only if IPV6 being used and IGMPv6 (Internet Group Management Protocol for IPv6) being used too. The security impact is limited, because no known way to trigger the bug (see in the patch description: \"Extend RCU protection so that we can safely fetch the net pointer and avoid a potential UAF\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-21759" }, { "category": "external", "summary": "RHBZ#2348596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21759" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21759-ad7c@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21759-ad7c@gregkh/T" } ], "release_date": "2025-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-02T01:50:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:14985" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ipv6: mcast: extend RCU protection in igmp6_send()" }, { "cve": "CVE-2025-38085", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2375304" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race\n\nhuge_pmd_unshare() drops a reference on a page table that may have\npreviously been shared across processes, potentially turning it into a\nnormal page table used in another process in which unrelated VMAs can\nafterwards be installed.\n\nIf this happens in the middle of a concurrent gup_fast(), gup_fast() could\nend up walking the page tables of another process. While I don\u0027t see any\nway in which that immediately leads to kernel memory corruption, it is\nreally weird and unexpected.\n\nFix it with an explicit broadcast IPI through tlb_remove_table_sync_one(),\njust like we do in khugepaged when removing page tables for a THP\ncollapse.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-38085" }, { "category": "external", "summary": "RHBZ#2375304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2375304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38085" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025062836-CVE-2025-38085-8075@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025062836-CVE-2025-38085-8075@gregkh/T" } ], "release_date": "2025-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-02T01:50:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:14985" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race" }, { "cve": "CVE-2025-38250", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2025-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378982" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_core: Fix use-after-free in vhci_flush()\n\nsyzbot reported use-after-free in vhci_flush() without repro. [0]\n\nFrom the splat, a thread close()d a vhci file descriptor while\nits device was being used by iotcl() on another thread.\n\nOnce the last fd refcnt is released, vhci_release() calls\nhci_unregister_dev(), hci_free_dev(), and kfree() for struct\nvhci_data, which is set to hci_dev-\u003edev-\u003edriver_data.\n\nThe problem is that there is no synchronisation after unlinking\nhdev from hci_dev_list in hci_unregister_dev(). There might be\nanother thread still accessing the hdev which was fetched before\nthe unlink operation.\n\nWe can use SRCU for such synchronisation.\n\nLet\u0027s run hci_dev_reset() under SRCU and wait for its completion\nin hci_unregister_dev().\n\nAnother option would be to restore hci_dev-\u003edestruct(), which was\nremoved in commit 587ae086f6e4 (\"Bluetooth: Remove unused\nhci-destruct cb\"). However, this would not be a good solution, as\nwe should not run hci_unregister_dev() while there are in-flight\nioctl() requests, which could lead to another data-race KCSAN splat.\n\nNote that other drivers seem to have the same problem, for exmaple,\nvirtbt_remove().\n\n[0]:\nBUG: KASAN: slab-use-after-free in skb_queue_empty_lockless include/linux/skbuff.h:1891 [inline]\nBUG: KASAN: slab-use-after-free in skb_queue_purge_reason+0x99/0x360 net/core/skbuff.c:3937\nRead of size 8 at addr ffff88807cb8d858 by task syz.1.219/6718\n\nCPU: 1 UID: 0 PID: 6718 Comm: syz.1.219 Not tainted 6.16.0-rc1-syzkaller-00196-g08207f42d3ff #0 PREEMPT(full)\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:408 [inline]\n print_report+0xd2/0x2b0 mm/kasan/report.c:521\n kasan_report+0x118/0x150 mm/kasan/report.c:634\n skb_queue_empty_lockless include/linux/skbuff.h:1891 [inline]\n skb_queue_purge_reason+0x99/0x360 net/core/skbuff.c:3937\n skb_queue_purge include/linux/skbuff.h:3368 [inline]\n vhci_flush+0x44/0x50 drivers/bluetooth/hci_vhci.c:69\n hci_dev_do_reset net/bluetooth/hci_core.c:552 [inline]\n hci_dev_reset+0x420/0x5c0 net/bluetooth/hci_core.c:592\n sock_do_ioctl+0xd9/0x300 net/socket.c:1190\n sock_ioctl+0x576/0x790 net/socket.c:1311\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:907 [inline]\n __se_sys_ioctl+0xf9/0x170 fs/ioctl.c:893\n do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]\n do_syscall_64+0xfa/0x3b0 arch/x86/entry/syscall_64.c:94\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7fcf5b98e929\nCode: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fcf5c7b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007fcf5bbb6160 RCX: 00007fcf5b98e929\nRDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000009\nRBP: 00007fcf5ba10b39 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 0000000000000000 R14: 00007fcf5bbb6160 R15: 00007ffd6353d528\n \u003c/TASK\u003e\n\nAllocated by task 6535:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3e/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x93/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x230/0x3d0 mm/slub.c:4359\n kmalloc_noprof include/linux/slab.h:905 [inline]\n kzalloc_noprof include/linux/slab.h:1039 [inline]\n vhci_open+0x57/0x360 drivers/bluetooth/hci_vhci.c:635\n misc_open+0x2bc/0x330 drivers/char/misc.c:161\n chrdev_open+0x4c9/0x5e0 fs/char_dev.c:414\n do_dentry_open+0xdf0/0x1970 fs/open.c:964\n vfs_open+0x3b/0x340 fs/open.c:1094\n do_open fs/namei.c:3887 [inline]\n path_openat+0x2ee5/0x3830 fs/name\n---truncated---", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is caused by a race condition between ioctl() and close() on a virtual HCI (vhci) device, where vhci_release() may free memory still accessed by vhci_flush() via hci_dev_reset(). This leads to a potential use-after-free and kernel crash, as reported by syzbot. The CVSS vector includes PR:L because the attack requires access to an open file descriptor (typically from /dev/vhci) but not elevated privileges. For the CVSS, the AV:L is selected since the attack is initiated locally. The impact on Availability is High and potentially Confidentiality and Integrity could be High too.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-38250" }, { "category": "external", "summary": "RHBZ#2378982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38250", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38250" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38250-3145@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38250-3145@gregkh/T" } ], "release_date": "2025-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-02T01:50:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:14985" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the customer portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, bluetooth can be disabled within the hardware or at the BIOS level, which will also provide effective mitigation as the kernel will not detect Bluetooth hardware on the system.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()" }, { "cve": "CVE-2025-38464", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2383509" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: Fix use-after-free in tipc_conn_close().\n\nsyzbot reported a null-ptr-deref in tipc_conn_close() during netns\ndismantle. [0]\n\ntipc_topsrv_stop() iterates tipc_net(net)-\u003etopsrv-\u003econn_idr and calls\ntipc_conn_close() for each tipc_conn.\n\nThe problem is that tipc_conn_close() is called after releasing the\nIDR lock.\n\nAt the same time, there might be tipc_conn_recv_work() running and it\ncould call tipc_conn_close() for the same tipc_conn and release its\nlast -\u003ekref.\n\nOnce we release the IDR lock in tipc_topsrv_stop(), there is no\nguarantee that the tipc_conn is alive.\n\nLet\u0027s hold the ref before releasing the lock and put the ref after\ntipc_conn_close() in tipc_topsrv_stop().\n\n[0]:\nBUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165\nRead of size 8 at addr ffff888099305a08 by task kworker/u4:3/435\n\nCPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nWorkqueue: netns cleanup_net\nCall Trace:\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0x1fc/0x2ef lib/dump_stack.c:118\n print_address_description.cold+0x54/0x219 mm/kasan/report.c:256\n kasan_report_error.cold+0x8a/0x1b9 mm/kasan/report.c:354\n kasan_report mm/kasan/report.c:412 [inline]\n __asan_report_load8_noabort+0x88/0x90 mm/kasan/report.c:433\n tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165\n tipc_topsrv_stop net/tipc/topsrv.c:701 [inline]\n tipc_topsrv_exit_net+0x27b/0x5c0 net/tipc/topsrv.c:722\n ops_exit_list+0xa5/0x150 net/core/net_namespace.c:153\n cleanup_net+0x3b4/0x8b0 net/core/net_namespace.c:553\n process_one_work+0x864/0x1570 kernel/workqueue.c:2153\n worker_thread+0x64c/0x1130 kernel/workqueue.c:2296\n kthread+0x33f/0x460 kernel/kthread.c:259\n ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415\n\nAllocated by task 23:\n kmem_cache_alloc_trace+0x12f/0x380 mm/slab.c:3625\n kmalloc include/linux/slab.h:515 [inline]\n kzalloc include/linux/slab.h:709 [inline]\n tipc_conn_alloc+0x43/0x4f0 net/tipc/topsrv.c:192\n tipc_topsrv_accept+0x1b5/0x280 net/tipc/topsrv.c:470\n process_one_work+0x864/0x1570 kernel/workqueue.c:2153\n worker_thread+0x64c/0x1130 kernel/workqueue.c:2296\n kthread+0x33f/0x460 kernel/kthread.c:259\n ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415\n\nFreed by task 23:\n __cache_free mm/slab.c:3503 [inline]\n kfree+0xcc/0x210 mm/slab.c:3822\n tipc_conn_kref_release net/tipc/topsrv.c:150 [inline]\n kref_put include/linux/kref.h:70 [inline]\n conn_put+0x2cd/0x3a0 net/tipc/topsrv.c:155\n process_one_work+0x864/0x1570 kernel/workqueue.c:2153\n worker_thread+0x64c/0x1130 kernel/workqueue.c:2296\n kthread+0x33f/0x460 kernel/kthread.c:259\n ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415\n\nThe buggy address belongs to the object at ffff888099305a00\n which belongs to the cache kmalloc-512 of size 512\nThe buggy address is located 8 bytes inside of\n 512-byte region [ffff888099305a00, ffff888099305c00)\nThe buggy address belongs to the page:\npage:ffffea000264c140 count:1 mapcount:0 mapping:ffff88813bff0940 index:0x0\nflags: 0xfff00000000100(slab)\nraw: 00fff00000000100 ffffea00028b6b88 ffffea0002cd2b08 ffff88813bff0940\nraw: 0000000000000000 ffff888099305000 0000000100000006 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888099305900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888099305980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n\u003effff888099305a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888099305a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888099305b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tipc: Fix use-after-free in tipc_conn_close()", "title": "Vulnerability summary" }, { "category": "other", "text": "A Use-After-Free vulnerability was found in tipc_conn_close() in the TIPC subsystem during the cleanup of network namespaces. The race condition between tipc_topsrv_stop() and tipc_conn_recv_work() could result in accessing a freed tipc_conn structure, leading to kernel crash or potential memory corruption. The bug was triggered by syzbot and fixed by ensuring proper reference counting.\n\nThe most straightforward exploitation scenario is a local Denial of Service (DoS), where an unprivileged user with the ability to create user and network namespaces spawns TIPC connections and then triggers network namespace teardown, creating a race condition that causes a use-after-free in tipc_conn_close(). This reliably leads to a kernel panic.\n\nA hypothetical future scenario involves local privilege escalation, if the attacker can win the race and reallocate the freed object in a controlled way (e.g., via kmalloc-512 slab reusage), leading to memory corruption or hijacking of kernel control flow.\n\nImportantly, this can be triggered without root privileges if the system allows unprivileged creation of user and net namespaces, which is the case on many Linux distributions (/proc/sys/user/max_user_namespaces \u003e 0 and kernel.unprivileged_userns_clone=1).\nIn such environments, a regular user can execute the TIPC socket creation, manipulate netns teardown, and provoke the race condition required for exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-38464" }, { "category": "external", "summary": "RHBZ#2383509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38464" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38464-44a1@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38464-44a1@gregkh/T" } ], "release_date": "2025-07-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-02T01:50:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2025:14985" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tipc from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.src", "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.108.1.el8_8.noarch", "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.108.1.el8_8.x86_64", "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.108.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tipc: Fix use-after-free in tipc_conn_close()" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…