rhsa-2023_1467
Vulnerability from csaf_redhat
Published
2023-03-27 08:07
Modified
2024-09-13 21:08
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-9.0.z8 Batch (BZ#2174392)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z8 Batch (BZ#2174392)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1467",
        "url": "https://access.redhat.com/errata/RHSA-2023:1467"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2156322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1467.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:08:19+00:00",
      "generator": {
        "date": "2024-09-13T21:08:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1467",
      "initial_release_date": "2023-03-27T08:07:37+00:00",
      "revision_history": [
        {
          "date": "2023-03-27T08:07:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-27T08:07:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:08:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.50.2.rt21.122.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.50.2.rt21.122.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2022-4744",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "discovery_date": "2022-12-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156322"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: avoid double free in tun_free_netdev",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156322",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
        }
      ],
      "release_date": "2023-03-20T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1467"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.50.2.rt21.122.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: avoid double free in tun_free_netdev"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...