rhsa-2023_1092
Vulnerability from csaf_redhat
Published
2023-03-07 09:58
Modified
2024-09-13 21:08
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update to the latest RHEL7.9.z21 source tree (BZ#2159523)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z21 source tree (BZ#2159523)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1092",
        "url": "https://access.redhat.com/errata/RHSA-2023:1092"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2133483",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483"
      },
      {
        "category": "external",
        "summary": "2152548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1092.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:08:10+00:00",
      "generator": {
        "date": "2024-09-13T21:08:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1092",
      "initial_release_date": "2023-03-07T09:58:14+00:00",
      "revision_history": [
        {
          "date": "2023-03-07T09:58:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-07T09:58:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:08:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                  "product_id": "7Server-RT-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.88.1.rt56.1233.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.88.1.rt56.1233.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2152548"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "RHBZ#2152548",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q4/178",
          "url": "https://seclists.org/oss-sec/2022/q4/178"
        }
      ],
      "release_date": "2022-12-09T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1092"
        },
        {
          "category": "workaround",
          "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2133483"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c functionality in the is_mergeable_anon_vma() function continuously forks, using memory operations to trigger an incorrect reuse of leaf anon_vma. This issue allows a local attacker to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free related to leaf anon_vma double reuse",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42703"
        },
        {
          "category": "external",
          "summary": "RHBZ#2133483",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42703",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b"
        }
      ],
      "release_date": "2022-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1092"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free related to leaf anon_vma double reuse"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...