rhsa-2025:21083
Vulnerability from csaf_redhat
Published
2025-11-12 05:21
Modified
2025-11-21 19:31
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: wifi: mac80211: check S1G action frame size (CVE-2023-53257)
* kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (CVE-2023-53213)
* kernel: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (CVE-2023-53185)
* kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (CVE-2023-53232)
* kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
* kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)
* kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)
* kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)
* kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)
* kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)
* kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: wifi: mac80211: check S1G action frame size (CVE-2023-53257)\n\n* kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (CVE-2023-53213)\n\n* kernel: wifi: ath9k: don\u0027t allow to overwrite ENDPOINT0 attributes (CVE-2023-53185)\n\n* kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (CVE-2023-53232)\n\n* kernel: mm: fix zswap writeback race condition (CVE-2023-53178)\n\n* kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)\n\n* kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)\n\n* kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)\n\n* kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)\n\n* kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)\n\n* kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21083",
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2395253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395253"
},
{
"category": "external",
"summary": "2395267",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395267"
},
{
"category": "external",
"summary": "2395297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395297"
},
{
"category": "external",
"summary": "2395322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395322"
},
{
"category": "external",
"summary": "2395358",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395358"
},
{
"category": "external",
"summary": "2396114",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396114"
},
{
"category": "external",
"summary": "2396152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396152"
},
{
"category": "external",
"summary": "2396379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396379"
},
{
"category": "external",
"summary": "2396431",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396431"
},
{
"category": "external",
"summary": "2396934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396934"
},
{
"category": "external",
"summary": "2396944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396944"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21083.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T19:31:18+00:00",
"generator": {
"date": "2025-11-21T19:31:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21083",
"initial_release_date": "2025-11-12T05:21:13+00:00",
"revision_history": [
{
"date": "2025-11-12T05:21:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T05:21:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:31:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.118.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.118.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.118.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.118.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.118.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.118.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.118.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.118.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.118.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-50356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396152"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: sfb: fix null pointer access issue when sfb_init() fails\n\nWhen the default qdisc is sfb, if the qdisc of dev_queue fails to be\ninited during mqprio_init(), sfb_reset() is invoked to clear resources.\nIn this case, the q-\u003eqdisc is NULL, and it will cause gpf issue.\n\nThe process is as follows:\nqdisc_create_dflt()\n\tsfb_init()\n\t\ttcf_block_get() ---\u003efailed, q-\u003eqdisc is NULL\n\t...\n\tqdisc_put()\n\t\t...\n\t\tsfb_reset()\n\t\t\tqdisc_reset(q-\u003eqdisc) ---\u003eq-\u003eqdisc is NULL\n\t\t\t\tops = qdisc-\u003eops\n\nThe following is the Call Trace information:\ngeneral protection fault, probably for non-canonical address\n0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f]\nRIP: 0010:qdisc_reset+0x2b/0x6f0\nCall Trace:\n\u003cTASK\u003e\nsfb_reset+0x37/0xd0\nqdisc_reset+0xed/0x6f0\nqdisc_destroy+0x82/0x4c0\nqdisc_put+0x9e/0xb0\nqdisc_create_dflt+0x2c3/0x4a0\nmqprio_init+0xa71/0x1760\nqdisc_create+0x3eb/0x1000\ntc_modify_qdisc+0x408/0x1720\nrtnetlink_rcv_msg+0x38e/0xac0\nnetlink_rcv_skb+0x12d/0x3a0\nnetlink_unicast+0x4a2/0x740\nnetlink_sendmsg+0x826/0xcc0\nsock_sendmsg+0xc5/0x100\n____sys_sendmsg+0x583/0x690\n___sys_sendmsg+0xe8/0x160\n__sys_sendmsg+0xbf/0x160\ndo_syscall_64+0x35/0x80\nentry_SYSCALL_64_after_hwframe+0x46/0xb0\nRIP: 0033:0x7f2164122d04\n\u003c/TASK\u003e",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50356"
},
{
"category": "external",
"summary": "RHBZ#2396152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396152"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50356"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091714-CVE-2022-50356-fe76@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091714-CVE-2022-50356-fe76@gregkh/T"
}
],
"release_date": "2025-09-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails"
},
{
"cve": "CVE-2022-50367",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-09-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396114"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: fix UAF/GPF bug in nilfs_mdt_destroy\n\nIn alloc_inode, inode_init_always() could return -ENOMEM if\nsecurity_inode_alloc() fails, which causes inode-\u003ei_private\nuninitialized. Then nilfs_is_metadata_file_inode() returns\ntrue and nilfs_free_inode() wrongly calls nilfs_mdt_destroy(),\nwhich frees the uninitialized inode-\u003ei_private\nand leads to crashes(e.g., UAF/GPF).\n\nFix this by moving security_inode_alloc just prior to\nthis_cpu_inc(nr_inodes)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This patch fixes a use-after-free/GPF bug in the NILFS2 metadata handling. When security_inode_alloc() failed, an uninitialized inode-\u003ei_private pointer could later be freed by nilfs_mdt_destroy(), leading to memory corruption or crashes.\nYou can reproduce this issue on systems using NILFS, because the crash path involves nilfs_mdt_destroy() freeing inode-\u003ei_private when security_inode_alloc() fails. On other filesystems the same cleanup path does not run, so accidental freeing of that uninitialized field is far less likely.\nConsequently, systems not using NILFS are at much lower risk unless they have other code that similarly frees inode-\u003ei_private.\nFor the all versions of the Red Hat Enterprise Linux the config param CONFIG_NILFS2_FS disabled, so with the known scenario of attack it is not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50367"
},
{
"category": "external",
"summary": "RHBZ#2396114",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396114"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50367"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50367",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50367"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091716-CVE-2022-50367-651c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091716-CVE-2022-50367-651c@gregkh/T"
}
],
"release_date": "2025-09-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy"
},
{
"cve": "CVE-2022-50386",
"discovery_date": "2025-09-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396431"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix user-after-free\n\nThis uses l2cap_chan_hold_unless_zero() after calling\n__l2cap_get_chan_blah() to prevent the following trace:\n\nBluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref\n*kref)\nBluetooth: chan 0000000023c4974d\nBluetooth: parent 00000000ae861c08\n==================================================================\nBUG: KASAN: use-after-free in __mutex_waiter_is_first\nkernel/locking/mutex.c:191 [inline]\nBUG: KASAN: use-after-free in __mutex_lock_common\nkernel/locking/mutex.c:671 [inline]\nBUG: KASAN: use-after-free in __mutex_lock+0x278/0x400\nkernel/locking/mutex.c:729\nRead of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Bluetooth: L2CAP: Fix user-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "A use-after-free in the Bluetooth L2CAP subsystem could occur when handling channel responses in l2cap_connect_create_rsp(), due to missing reference checks. This condition can be triggered during race conditions between channel creation and teardown, leading to kernel crashes. Exploitation is most practical as a local or adjacent denial of service over Bluetooth.\n\nL2CAP underpins many Bluetooth profiles and services (BLE ATT/GATT, RFCOMM, A2DP/AVRCP, HID, PAN, SDP, OBEX, etc.). Any profile that creates logical L2CAP channels may be involved. Common real-world triggers include BLE GATT interactions, audio profiles, HID devices, and tethering/PAN connections.\n\nAn attacker within radio range can attempt to repeatedly open/close or otherwise race L2CAP channels to increase likelihood of the race (fast connect/disconnect storms or parallel requests).\n\nMost realistic impact is a local/adjacent attacker (in Bluetooth radio range) who can actively interact with the target Bluetooth stack.\n\nThe CIA=HHH for CVSS is a conservative/precautionary assessment. In practical terms, successful privilege escalation or remote compromise is unlikely but theoretically possible: to do so an attacker would need to craft a sequence that causes controlled memory corruption and further exploit kernel memory layout \u2014 substantially harder than causing a crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50386"
},
{
"category": "external",
"summary": "RHBZ#2396431",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396431"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50386",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50386"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50386-07d7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50386-07d7@gregkh/T"
}
],
"release_date": "2025-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the customer portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, bluetooth can be disabled within the hardware or at the BIOS level, which will also provide effective mitigation as the kernel will not detect Bluetooth hardware on the system.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Bluetooth: L2CAP: Fix user-after-free"
},
{
"cve": "CVE-2023-53178",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2025-09-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395358"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: fix zswap writeback race condition\n\nThe zswap writeback mechanism can cause a race condition resulting in\nmemory corruption, where a swapped out page gets swapped in with data that\nwas written to a different page.\n\nThe race unfolds like this:\n1. a page with data A and swap offset X is stored in zswap\n2. page A is removed off the LRU by zpool driver for writeback in\n zswap-shrink work, data for A is mapped by zpool driver\n3. user space program faults and invalidates page entry A, offset X is\n considered free\n4. kswapd stores page B at offset X in zswap (zswap could also be\n full, if so, page B would then be IOed to X, then skip step 5.)\n5. entry A is replaced by B in tree-\u003erbroot, this doesn\u0027t affect the\n local reference held by zswap-shrink work\n6. zswap-shrink work writes back A at X, and frees zswap entry A\n7. swapin of slot X brings A in memory instead of B\n\nThe fix:\nOnce the swap page cache has been allocated (case ZSWAP_SWAPCACHE_NEW),\nzswap-shrink work just checks that the local zswap_entry reference is\nstill the same as the one in the tree. If it\u0027s not the same it means that\nit\u0027s either been invalidated or replaced, in both cases the writeback is\naborted because the local entry contains stale data.\n\nReproducer:\nI originally found this by running `stress` overnight to validate my work\non the zswap writeback mechanism, it manifested after hours on my test\nmachine. The key to make it happen is having zswap writebacks, so\nwhatever setup pumps /sys/kernel/debug/zswap/written_back_pages should do\nthe trick.\n\nIn order to reproduce this faster on a vm, I setup a system with ~100M of\navailable memory and a 500M swap file, then running `stress --vm 1\n--vm-bytes 300000000 --vm-stride 4000` makes it happen in matter of tens\nof minutes. One can speed things up even more by swinging\n/sys/module/zswap/parameters/max_pool_percent up and down between, say, 20\nand 1; this makes it reproduce in tens of seconds. It\u0027s crucial to set\n`--vm-stride` to something other than 4096 otherwise `stress` won\u0027t\nrealize that memory has been corrupted because all pages would have the\nsame data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm: fix zswap writeback race condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is a race condition in the zswap writeback path that can lead to memory corruption when a swap slot is reused while a writeback is still in progress.\nA local unprivileged user can potentially trigger this issue by applying heavy memory pressure and causing frequent zswap evictions.\nWhile exploitation for data leakage or privilege escalation is unlikely, the flaw can result in data integrity issues or system instability under specific conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53178"
},
{
"category": "external",
"summary": "RHBZ#2395358",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395358"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091555-CVE-2023-53178-9d27@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091555-CVE-2023-53178-9d27@gregkh/T"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mm: fix zswap writeback race condition"
},
{
"cve": "CVE-2023-53185",
"cwe": {
"id": "CWE-1285",
"name": "Improper Validation of Specified Index, Position, or Offset in Input"
},
"discovery_date": "2025-09-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395297"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath9k: don\u0027t allow to overwrite ENDPOINT0 attributes\n\nA bad USB device is able to construct a service connection response\nmessage with target endpoint being ENDPOINT0 which is reserved for\nHTC_CTRL_RSVD_SVC and should not be modified to be used for any other\nservices.\n\nReject such service connection responses.\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: ath9k: don\u0027t allow to overwrite ENDPOINT0 attributes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53185"
},
{
"category": "external",
"summary": "RHBZ#2395297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395297"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53185",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53185"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53185"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091557-CVE-2023-53185-2f8d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091557-CVE-2023-53185-2f8d@gregkh/T"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: ath9k: don\u0027t allow to overwrite ENDPOINT0 attributes"
},
{
"cve": "CVE-2023-53213",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-09-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395267"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()\n\nFix a slab-out-of-bounds read that occurs in kmemdup() called from\nbrcmf_get_assoc_ies().\nThe bug could occur when assoc_info-\u003ereq_len, data from a URB provided\nby a USB device, is bigger than the size of buffer which is defined as\nWL_EXTRA_BUF_MAX.\n\nAdd the size check for req_len/resp_len of assoc_info.\n\nFound by a modified version of syzkaller.\n\n[ 46.592467][ T7] ==================================================================\n[ 46.594687][ T7] BUG: KASAN: slab-out-of-bounds in kmemdup+0x3e/0x50\n[ 46.596572][ T7] Read of size 3014656 at addr ffff888019442000 by task kworker/0:1/7\n[ 46.598575][ T7]\n[ 46.599157][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G O 5.14.0+ #145\n[ 46.601333][ T7] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.1-0-ga5cab58e9a3f-prebuilt.qemu.org 04/01/2014\n[ 46.604360][ T7] Workqueue: events brcmf_fweh_event_worker\n[ 46.605943][ T7] Call Trace:\n[ 46.606584][ T7] dump_stack_lvl+0x8e/0xd1\n[ 46.607446][ T7] print_address_description.constprop.0.cold+0x93/0x334\n[ 46.608610][ T7] ? kmemdup+0x3e/0x50\n[ 46.609341][ T7] kasan_report.cold+0x79/0xd5\n[ 46.610151][ T7] ? kmemdup+0x3e/0x50\n[ 46.610796][ T7] kasan_check_range+0x14e/0x1b0\n[ 46.611691][ T7] memcpy+0x20/0x60\n[ 46.612323][ T7] kmemdup+0x3e/0x50\n[ 46.612987][ T7] brcmf_get_assoc_ies+0x967/0xf60\n[ 46.613904][ T7] ? brcmf_notify_vif_event+0x3d0/0x3d0\n[ 46.614831][ T7] ? lock_chain_count+0x20/0x20\n[ 46.615683][ T7] ? mark_lock.part.0+0xfc/0x2770\n[ 46.616552][ T7] ? lock_chain_count+0x20/0x20\n[ 46.617409][ T7] ? mark_lock.part.0+0xfc/0x2770\n[ 46.618244][ T7] ? lock_chain_count+0x20/0x20\n[ 46.619024][ T7] brcmf_bss_connect_done.constprop.0+0x241/0x2e0\n[ 46.620019][ T7] ? brcmf_parse_configure_security.isra.0+0x2a0/0x2a0\n[ 46.620818][ T7] ? __lock_acquire+0x181f/0x5790\n[ 46.621462][ T7] brcmf_notify_connect_status+0x448/0x1950\n[ 46.622134][ T7] ? rcu_read_lock_bh_held+0xb0/0xb0\n[ 46.622736][ T7] ? brcmf_cfg80211_join_ibss+0x7b0/0x7b0\n[ 46.623390][ T7] ? find_held_lock+0x2d/0x110\n[ 46.623962][ T7] ? brcmf_fweh_event_worker+0x19f/0xc60\n[ 46.624603][ T7] ? mark_held_locks+0x9f/0xe0\n[ 46.625145][ T7] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0\n[ 46.625871][ T7] ? brcmf_cfg80211_join_ibss+0x7b0/0x7b0\n[ 46.626545][ T7] brcmf_fweh_call_event_handler.isra.0+0x90/0x100\n[ 46.627338][ T7] brcmf_fweh_event_worker+0x557/0xc60\n[ 46.627962][ T7] ? brcmf_fweh_call_event_handler.isra.0+0x100/0x100\n[ 46.628736][ T7] ? rcu_read_lock_sched_held+0xa1/0xd0\n[ 46.629396][ T7] ? rcu_read_lock_bh_held+0xb0/0xb0\n[ 46.629970][ T7] ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n[ 46.630649][ T7] process_one_work+0x92b/0x1460\n[ 46.631205][ T7] ? pwq_dec_nr_in_flight+0x330/0x330\n[ 46.631821][ T7] ? rwlock_bug.part.0+0x90/0x90\n[ 46.632347][ T7] worker_thread+0x95/0xe00\n[ 46.632832][ T7] ? __kthread_parkme+0x115/0x1e0\n[ 46.633393][ T7] ? process_one_work+0x1460/0x1460\n[ 46.633957][ T7] kthread+0x3a1/0x480\n[ 46.634369][ T7] ? set_kthread_struct+0x120/0x120\n[ 46.634933][ T7] ret_from_fork+0x1f/0x30\n[ 46.635431][ T7]\n[ 46.635687][ T7] Allocated by task 7:\n[ 46.636151][ T7] kasan_save_stack+0x1b/0x40\n[ 46.636628][ T7] __kasan_kmalloc+0x7c/0x90\n[ 46.637108][ T7] kmem_cache_alloc_trace+0x19e/0x330\n[ 46.637696][ T7] brcmf_cfg80211_attach+0x4a0/0x4040\n[ 46.638275][ T7] brcmf_attach+0x389/0xd40\n[ 46.638739][ T7] brcmf_usb_probe+0x12de/0x1690\n[ 46.639279][ T7] usb_probe_interface+0x2aa/0x760\n[ 46.639820][ T7] really_probe+0x205/0xb70\n[ 46.640342][ T7] __driver_probe_device+0\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53213"
},
{
"category": "external",
"summary": "RHBZ#2395267",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395267"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53213"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53213",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53213"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091511-CVE-2023-53213-dfc5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091511-CVE-2023-53213-dfc5@gregkh/T"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()"
},
{
"cve": "CVE-2023-53232",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395322"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmt76: mt7921: fix kernel panic by accessing unallocated eeprom.data\n\nThe MT7921 driver no longer uses eeprom.data, but the relevant code has not\nbeen removed completely since\ncommit 16d98b548365 (\"mt76: mt7921: rely on mcu_get_nic_capability\").\nThis could result in potential invalid memory access.\n\nTo fix the kernel panic issue in mt7921, it is necessary to avoid accessing\nunallocated eeprom.data which can lead to invalid memory access.\n\nFurthermore, it is possible to entirely eliminate the\nmt7921_mcu_parse_eeprom function and solely depend on\nmt7921_mcu_parse_response to divide the RxD header.\n\n[2.702735] BUG: kernel NULL pointer dereference, address: 0000000000000550\n[2.702740] #PF: supervisor write access in kernel mode\n[2.702741] #PF: error_code(0x0002) - not-present page\n[2.702743] PGD 0 P4D 0\n[2.702747] Oops: 0002 [#1] PREEMPT SMP NOPTI\n[2.702755] RIP: 0010:mt7921_mcu_parse_response+0x147/0x170 [mt7921_common]\n[2.702758] RSP: 0018:ffffae7c00fef828 EFLAGS: 00010286\n[2.702760] RAX: ffffa367f57be024 RBX: ffffa367cc7bf500 RCX: 0000000000000000\n[2.702762] RDX: 0000000000000550 RSI: 0000000000000000 RDI: ffffa367cc7bf500\n[2.702763] RBP: ffffae7c00fef840 R08: ffffa367cb167000 R09: 0000000000000005\n[2.702764] R10: 0000000000000000 R11: ffffffffc04702e4 R12: ffffa367e8329f40\n[2.702766] R13: 0000000000000000 R14: 0000000000000001 R15: ffffa367e8329f40\n[2.702768] FS: 000079ee6cf20c40(0000) GS:ffffa36b2f940000(0000) knlGS:0000000000000000\n[2.702769] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[2.702775] CR2: 0000000000000550 CR3: 00000001233c6004 CR4: 0000000000770ee0\n[2.702776] PKRU: 55555554\n[2.702777] Call Trace:\n[2.702782] mt76_mcu_skb_send_and_get_msg+0xc3/0x11e [mt76 \u003cHASH:1bc4 5\u003e]\n[2.702785] mt7921_run_firmware+0x241/0x853 [mt7921_common \u003cHASH:6a2f 6\u003e]\n[2.702789] mt7921e_mcu_init+0x2b/0x56 [mt7921e \u003cHASH:d290 7\u003e]\n[2.702792] mt7921_register_device+0x2eb/0x5a5 [mt7921_common \u003cHASH:6a2f 6\u003e]\n[2.702795] ? mt7921_irq_tasklet+0x1d4/0x1d4 [mt7921e \u003cHASH:d290 7\u003e]\n[2.702797] mt7921_pci_probe+0x2d6/0x319 [mt7921e \u003cHASH:d290 7\u003e]\n[2.702799] pci_device_probe+0x9f/0x12a",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53232"
},
{
"category": "external",
"summary": "RHBZ#2395322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53232"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53232"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091515-CVE-2023-53232-39fa@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091515-CVE-2023-53232-39fa@gregkh/T"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data"
},
{
"cve": "CVE-2023-53257",
"discovery_date": "2025-09-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395253"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: check S1G action frame size\n\nBefore checking the action code, check that it even\nexists in the frame.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: mac80211: check S1G action frame size",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitable by an RF-adjacent attacker via malformed 802.11ah (S1G) action frames. No local privileges required. Impact is limited to potential denial-of-service from a kernel crash. Not applicable where 802.11ah/S1G is not in use.\nFixed starting from the Red Hat Enterprise Linux 9.4.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53257"
},
{
"category": "external",
"summary": "RHBZ#2395253",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395253"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53257",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53257"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53257",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53257"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091503-CVE-2023-53257-6162@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091503-CVE-2023-53257-6162@gregkh/T"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mac80211 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: mac80211: check S1G action frame size"
},
{
"cve": "CVE-2023-53373",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-09-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396379"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: seqiv - Handle EBUSY correctly\n\nAs it is seqiv only handles the special return value of EINPROGERSS,\nwhich means that in all other cases it will free data related to the\nrequest.\n\nHowever, as the caller of seqiv may specify MAY_BACKLOG, we also need\nto expect EBUSY and treat it in the same way. Otherwise backlogged\nrequests will trigger a use-after-free.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: seqiv - Handle EBUSY correctly",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw is in the seqiv IV generator and can lead to a use-after-free when backlogged crypto requests return -EBUSY. Triggering it is easier locally by flooding the kernel crypto API (e.g. via AF_ALG or many concurrent AEAD requests) because the attacker must create backlog conditions. Remote triggering is much harder and only realistic for specific configurations (for example an in-kernel IPsec/TLS path that uses seqiv for AEAD). In practice this means an unprivileged local user with access to the kernel crypto interface is the most likely threat vector, while a remote attacker would need the target to both use seqiv and be inducible into heavy crypto backlog.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53373"
},
{
"category": "external",
"summary": "RHBZ#2396379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53373",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53373"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53373",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53373-087e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53373-087e@gregkh/T"
}
],
"release_date": "2025-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: seqiv - Handle EBUSY correctly"
},
{
"cve": "CVE-2025-39841",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396944"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix buffer free/clear order in deferred receive path\n\nFix a use-after-free window by correcting the buffer release sequence in\nthe deferred receive path. The code freed the RQ buffer first and only\nthen cleared the context pointer under the lock. Concurrent paths (e.g.,\nABTS and the repost path) also inspect and release the same pointer under\nthe lock, so the old order could lead to double-free/UAF.\n\nNote that the repost path already uses the correct pattern: detach the\npointer under the lock, then free it after dropping the lock. The\ndeferred path should do the same.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-39841"
},
{
"category": "external",
"summary": "RHBZ#2396944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-39841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39841"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39841",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39841"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091902-CVE-2025-39841-2c0f@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091902-CVE-2025-39841-2c0f@gregkh/T"
}
],
"release_date": "2025-09-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path"
},
{
"cve": "CVE-2025-39864",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396934"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: fix use-after-free in cmp_bss()\n\nFollowing bss_free() quirk introduced in commit 776b3580178f\n(\"cfg80211: track hidden SSID networks properly\"), adjust\ncfg80211_update_known_bss() to free the last beacon frame\nelements only if they\u0027re not shared via the corresponding\n\u0027hidden_beacon_bss\u0027 pointer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: wifi: cfg80211: fix use-after-free in cmp_bss()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "A use-after-free issue was discovered in the cfg80211 subsystem, caused by freeing beacon_ies structures even when they were still referenced through hidden_beacon_bss.\nExploitation requires local access with capabilities to manage Wi-Fi interfaces (e.g., via nl80211) and is unlikely under normal conditions.\nThe vulnerability could theoretically lead to kernel memory corruption or privilege escalation, though the trigger is complex.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-39864"
},
{
"category": "external",
"summary": "RHBZ#2396934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-39864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39864"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39864-a3a2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39864-a3a2@gregkh/T"
}
],
"release_date": "2025-09-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T05:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21083"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.src",
"BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.118.1.el8_8.noarch",
"BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.118.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: wifi: cfg80211: fix use-after-free in cmp_bss()"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…