rhsa-2022_6991
Vulnerability from csaf_redhat
Published
2022-10-18 08:06
Modified
2024-09-13 23:21
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588) * Information leak in the IPv6 implementation (CVE-2021-45485) * Information leak in the IPv4 implementation (CVE-2021-45486) * Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123) * Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125) * Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * update RT source tree to the RHEL-8.4.z12 source tree (BZ#2119160) * using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 [None8.4.0.z] (BZ#2124454)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)\n\n* Information leak in the IPv6 implementation (CVE-2021-45485)\n\n* Information leak in the IPv4 implementation (CVE-2021-45486)\n\n* Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123)\n\n* Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)\n\n* Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update RT source tree to the RHEL-8.4.z12 source tree (BZ#2119160)\n\n* using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 [None8.4.0.z] (BZ#2124454)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6991",
        "url": "https://access.redhat.com/errata/RHSA-2022:6991"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2090237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090237"
      },
      {
        "category": "external",
        "summary": "2090240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090240"
      },
      {
        "category": "external",
        "summary": "2090241",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090241"
      },
      {
        "category": "external",
        "summary": "2114849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6991.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:21:24+00:00",
      "generator": {
        "date": "2024-09-13T23:21:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6991",
      "initial_release_date": "2022-10-18T08:06:52+00:00",
      "revision_history": [
        {
          "date": "2022-10-18T08:06:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-18T08:06:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:21:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.65.1.rt7.137.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.65.1.rt7.137.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6991"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6991"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-08-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2114849"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "RHBZ#2114849",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2588",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u",
          "url": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u"
        }
      ],
      "release_date": "2022-08-09T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6991"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-21123",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2022-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2090237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. Incomplete cleanup of multi-core shared buffers for some Intel\u00ae Processors may allow an authenticated user to enable information disclosure via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has very limited to no visibility and control over binary blobs provided by third-party vendors. Red Hat relies heavily on the vendors to provide timely updates and information about included changes for this content and in most cases merely acts as a release vehicle between the third-party vendor and Red Hat customers with no possibility of influencing or even documenting the changes. Unless explicitly stated, the level of insight, oversight, and control Red Hat has does not meet the criteria required (in terms of Red Hat ownership of development processes, QA, and documentation) for releasing this content as RHSA. For more information please contact the binary content vendor.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "RHBZ#2090237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21123",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21123",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html"
        }
      ],
      "release_date": "2022-06-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6991"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-21125",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2022-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2090240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. Incomplete cleanup of microarchitectural fill buffers on some Intel\u00ae Processors may allow an authenticated user to enable information disclosure via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has very limited to no visibility and control over binary blobs provided by third-party vendors. Red Hat relies heavily on the vendors to provide timely updates and information about included changes for this content and in most cases merely acts as a release vehicle between the third-party vendor and Red Hat customers with no possibility of influencing or even documenting the changes. Unless explicitly stated, the level of insight, oversight, and control Red Hat has does not meet the criteria required (in terms of Red Hat ownership of development processes, QA, and documentation) for releasing this content as RHSA. For more information please contact the binary content vendor.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "RHBZ#2090240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html"
        }
      ],
      "release_date": "2022-06-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6991"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-21166",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2022-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2090241"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. Incomplete cleanup in specific special register write operations for some Intel\u00ae Processors may allow an authenticated user to enable information disclosure via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has very limited to no visibility and control over binary blobs provided by third-party vendors. Red Hat relies heavily on the vendors to provide timely updates and information about included changes for this content and in most cases merely acts as a release vehicle between the third-party vendor and Red Hat customers with no possibility of influencing or even documenting the changes. Unless explicitly stated, the level of insight, oversight, and control Red Hat has does not meet the criteria required (in terms of Red Hat ownership of development processes, QA, and documentation) for releasing this content as RHSA. For more information please contact the binary content vendor.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "RHBZ#2090241",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090241"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21166",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21166",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html"
        }
      ],
      "release_date": "2022-06-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6991"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.65.1.rt7.137.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...