rhsa-2023_0114
Vulnerability from csaf_redhat
Published
2023-01-12 09:16
Modified
2024-09-13 23:23
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The latest RHEL 8.7.z1 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2137411) * [DELL EMC 8.6-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139867)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The latest RHEL 8.7.z1 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2137411)\n\n* [DELL EMC 8.6-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139867)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0114",
        "url": "https://access.redhat.com/errata/RHSA-2023:0114"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2067482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482"
      },
      {
        "category": "external",
        "summary": "2147572",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0114.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:23:43+00:00",
      "generator": {
        "date": "2024-09-13T23:23:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0114",
      "initial_release_date": "2023-01-12T09:16:59+00:00",
      "revision_history": [
        {
          "date": "2023-01-12T09:16:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-12T09:16:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:23:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.7.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                  "product_id": "RT-8.7.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
                  "product_id": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.10.1.rt7.220.el8_7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "NFV-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
        "relates_to_product_reference": "RT-8.7.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2964",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2022-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
          "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
          "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2964"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964"
        }
      ],
      "release_date": "2022-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0114"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: memory corruption in AX88179_178A based USB ethernet device."
    },
    {
      "cve": "CVE-2022-4139",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2022-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2147572"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
          "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
          "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
          "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4139"
        },
        {
          "category": "external",
          "summary": "RHBZ#2147572",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1",
          "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1"
        }
      ],
      "release_date": "2022-11-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0114"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src",
            "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64",
            "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...