RHSA-2025:22998

Vulnerability from csaf_redhat - Published: 2025-12-10 00:56 - Updated: 2025-12-23 00:02
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: NFS: Fix a race when updating an existing write (CVE-2025-39697) * kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets (CVE-2023-53226) * kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: NFS: Fix a race when updating an existing write (CVE-2025-39697)\n\n* kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets (CVE-2023-53226)\n\n* kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:22998",
        "url": "https://access.redhat.com/errata/RHSA-2025:22998"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2393481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393481"
      },
      {
        "category": "external",
        "summary": "2395420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395420"
      },
      {
        "category": "external",
        "summary": "2396538",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396538"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22998.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-12-23T00:02:12+00:00",
      "generator": {
        "date": "2025-12-23T00:02:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.14"
        }
      },
      "id": "RHSA-2025:22998",
      "initial_release_date": "2025-12-10T00:56:12+00:00",
      "revision_history": [
        {
          "date": "2025-12-10T00:56:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-12-10T00:56:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-12-23T00:02:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "perf-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.122.1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "perf-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.122.1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.122.1.el8_8.src",
                "product": {
                  "name": "kernel-0:4.18.0-477.122.1.el8_8.src",
                  "product_id": "kernel-0:4.18.0-477.122.1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.122.1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.122.1.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.122.1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.122.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.122.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.122.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.122.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-50406",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "discovery_date": "2025-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2396538"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niomap: iomap: fix memory corruption when recording errors during writeback\n\nEvery now and then I see this crash on arm64:\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000000000000f8\nBuffer I/O error on dev dm-0, logical block 8733687, async page read\nMem abort info:\n  ESR = 0x0000000096000006\n  EC = 0x25: DABT (current EL), IL = 32 bits\n  SET = 0, FnV = 0\n  EA = 0, S1PTW = 0\n  FSC = 0x06: level 2 translation fault\nData abort info:\n  ISV = 0, ISS = 0x00000006\n  CM = 0, WnR = 0\nuser pgtable: 64k pages, 42-bit VAs, pgdp=0000000139750000\n[00000000000000f8] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000, pmd=0000000000000000\nInternal error: Oops: 96000006 [#1] PREEMPT SMP\nBuffer I/O error on dev dm-0, logical block 8733688, async page read\nDumping ftrace buffer:\nBuffer I/O error on dev dm-0, logical block 8733689, async page read\n   (ftrace buffer empty)\nXFS (dm-0): log I/O error -5\nModules linked in: dm_thin_pool dm_persistent_data\nXFS (dm-0): Metadata I/O Error (0x1) detected at xfs_trans_read_buf_map+0x1ec/0x590 [xfs] (fs/xfs/xfs_trans_buf.c:296).\n dm_bio_prison\nXFS (dm-0): Please unmount the filesystem and rectify the problem(s)\nXFS (dm-0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -5, agno 0\n dm_bufio dm_log_writes xfs nft_chain_nat xt_REDIRECT nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip6t_REJECT\npotentially unexpected fatal signal 6.\n nf_reject_ipv6\npotentially unexpected fatal signal 6.\n ipt_REJECT nf_reject_ipv4\nCPU: 1 PID: 122166 Comm: fsstress Tainted: G        W          6.0.0-rc5-djwa #rc5 3004c9f1de887ebae86015f2677638ce51ee7\n rpcsec_gss_krb5 auth_rpcgss xt_tcpudp ip_set_hash_ip ip_set_hash_net xt_set nft_compat ip_set_hash_mac ip_set nf_tables\nHardware name: QEMU KVM Virtual Machine, BIOS 1.5.1 06/16/2021\npstate: 60001000 (nZCv daif -PAN -UAO -TCO -DIT +SSBS BTYPE=--)\n ip_tables\npc : 000003fd6d7df200\n x_tables\nlr : 000003fd6d7df1ec\n overlay nfsv4\nCPU: 0 PID: 54031 Comm: u4:3 Tainted: G        W          6.0.0-rc5-djwa #rc5 3004c9f1de887ebae86015f2677638ce51ee7405\nHardware name: QEMU KVM Virtual Machine, BIOS 1.5.1 06/16/2021\nWorkqueue: writeback wb_workfn\nsp : 000003ffd9522fd0\n (flush-253:0)\npstate: 60401005 (nZCv daif +PAN -UAO -TCO -DIT +SSBS BTYPE=--)\npc : errseq_set+0x1c/0x100\nx29: 000003ffd9522fd0 x28: 0000000000000023 x27: 000002acefeb6780\nx26: 0000000000000005 x25: 0000000000000001 x24: 0000000000000000\nx23: 00000000ffffffff x22: 0000000000000005\nlr : __filemap_set_wb_err+0x24/0xe0\n x21: 0000000000000006\nsp : fffffe000f80f760\nx29: fffffe000f80f760 x28: 0000000000000003 x27: fffffe000f80f9f8\nx26: 0000000002523000 x25: 00000000fffffffb x24: fffffe000f80f868\nx23: fffffe000f80fbb0 x22: fffffc0180c26a78 x21: 0000000002530000\nx20: 0000000000000000 x19: 0000000000000000 x18: 0000000000000000\n\nx17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000\nx14: 0000000000000001 x13: 0000000000470af3 x12: fffffc0058f70000\nx11: 0000000000000040 x10: 0000000000001b20 x9 : fffffe000836b288\nx8 : fffffc00eb9fd480 x7 : 0000000000f83659 x6 : 0000000000000000\nx5 : 0000000000000869 x4 : 0000000000000005 x3 : 00000000000000f8\nx20: 000003fd6d740020 x19: 000000000001dd36 x18: 0000000000000001\nx17: 000003fd6d78704c x16: 0000000000000001 x15: 000002acfac87668\nx2 : 0000000000000ffa x1 : 00000000fffffffb x0 : 00000000000000f8\nCall trace:\n errseq_set+0x1c/0x100\n __filemap_set_wb_err+0x24/0xe0\n iomap_do_writepage+0x5e4/0xd5c\n write_cache_pages+0x208/0x674\n iomap_writepages+0x34/0x60\n xfs_vm_writepages+0x8c/0xcc [xfs 7a861f39c43631f15d3a5884246ba5035d4ca78b]\nx14: 0000000000000000 x13: 2064656e72757465 x12: 0000000000002180\nx11: 000003fd6d8a82d0 x10: 0000000000000000 x9 : 000003fd6d8ae288\nx8 : 0000000000000083 x7 : 00000000ffffffff x6 : 00000000ffffffee\nx5 : 00000000fbad2887 x4 : 000003fd6d9abb58 x3 : 000003fd6d740020\nx2 : 0000000000000006 x1 : 000000000001dd36 x0 : 0000000000000000\nCPU: \n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: iomap: iomap: fix memory corruption when recording errors during writeback",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
          "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50406"
        },
        {
          "category": "external",
          "summary": "RHBZ#2396538",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396538"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50406"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/stable/c/3d5f3ba1ac28059bdf7000cae2403e4e984308d2",
          "url": "https://git.kernel.org/stable/c/3d5f3ba1ac28059bdf7000cae2403e4e984308d2"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/stable/c/7308591d9c7787aec58f6a01a7823f14e90db7a2",
          "url": "https://git.kernel.org/stable/c/7308591d9c7787aec58f6a01a7823f14e90db7a2"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/stable/c/82c66c46f73b88be74c869e2cbfef45281adf3c6",
          "url": "https://git.kernel.org/stable/c/82c66c46f73b88be74c869e2cbfef45281adf3c6"
        }
      ],
      "release_date": "2025-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-10T00:56:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22998"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: iomap: iomap: fix memory corruption when recording errors during writeback"
    },
    {
      "cve": "CVE-2023-53226",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2025-09-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2395420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix OOB and integer underflow when rx packets\n\nMake sure mwifiex_process_mgmt_packet,\nmwifiex_process_sta_rx_packet and mwifiex_process_uap_rx_packet,\nmwifiex_uap_queue_bridged_pkt and mwifiex_process_rx_packet\nnot out-of-bounds access the skb-\u003edata buffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A vulnerability in the Marvell mwifiex driver (mwifiex, Marvell Wi-Fi) allows malformed over-the-air frames to trigger out-of-bounds reads and an integer underflow in the RX path, which can crash the kernel or drop packets. Remote code execution is highly unlikely \u2014 the flaw manifests as OOB reads / length miscalculations (leading to OOPS/panic or DoS), not as a controllable arbitrary-write or instruction pointer corruption, so an attacker cannot reliably gain code execution from this bug.\nThis issue only affects systems running the mwifiex driver; if the system does not use Marvell\u2019s mwifiex module there is no exposure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
          "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-53226"
        },
        {
          "category": "external",
          "summary": "RHBZ#2395420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53226",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-53226"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53226",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53226"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091513-CVE-2023-53226-a44a@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091513-CVE-2023-53226-a44a@gregkh/T"
        }
      ],
      "release_date": "2025-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-10T00:56:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22998"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module mwifiex from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets"
    },
    {
      "cve": "CVE-2025-39697",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2025-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2393481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use after free in the Linux kernel NFS functionality was found in the way connected user sends malicious data to the server. A remote user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFS: Fix a race when updating an existing write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A race condition in the NFS write path allowed a request to be removed after it was checked but before the page-group lock was taken. The fix acquires the page-group lock earlier and holds it across request removal, preventing use-after-state races. This can be triggered by a client with write access to an export and may lead to a kernel crash (remote DoS).\nThis race condition is difficult to trigger in practice, as it requires several conditions to align (concurrent write activity and timing), and there is no evidence of remote control over memory contents. Therefore the most likely outcome is a denial of service (Availability: High), with Confidentiality and Integrity unaffected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
          "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
          "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-39697"
        },
        {
          "category": "external",
          "summary": "RHBZ#2393481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-39697",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-39697"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39697",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39697"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39697-5284@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39697-5284@gregkh/T"
        }
      ],
      "release_date": "2025-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-10T00:56:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22998"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nfs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.E4S:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:bpftool-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.src",
            "BaseOS-8.8.0.Z.TUS:kernel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-core-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-devel-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-doc-0:4.18.0-477.122.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-modules-extra-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:kernel-tools-libs-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-0:4.18.0-477.122.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-477.122.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NFS: Fix a race when updating an existing write"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…