rhsa-2023_3708
Vulnerability from csaf_redhat
Published
2023-06-21 14:50
Modified
2024-11-15 17:19
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [RT] Single Node Openshift cluster becomes unreachable after running less than 2 hours (BZ#2186853)
* kernel-rt: update RT source tree to the latest RHEL-9.2.z1 Batch (BZ#2188313)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RT] Single Node Openshift cluster becomes unreachable after running less than 2 hours (BZ#2186853)\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z1 Batch (BZ#2188313)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3708", "url": "https://access.redhat.com/errata/RHSA-2023:3708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2179000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3708.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:19:12+00:00", "generator": { "date": "2024-11-15T17:19:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:3708", "initial_release_date": "2023-06-21T14:50:37+00:00", "revision_history": [ { "date": "2023-06-21T14:50:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-21T14:50:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:19:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 9)", "product": { "name": "Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.18.1.rt14.303.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:50:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3708" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:50:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188396" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2194" }, { "category": "external", "summary": "RHBZ#2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194" } ], "release_date": "2023-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:50:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3708" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()" }, { "cve": "CVE-2023-2235", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2192589" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2235" }, { "category": "external", "summary": "RHBZ#2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:50:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events" }, { "cve": "CVE-2023-28466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2179000" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "RHBZ#2179000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:50:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3708" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:50:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3708" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.