rhsa-2023_5603
Vulnerability from csaf_redhat
Published
2023-10-10 15:27
Modified
2024-09-16 12:50
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128) * kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248) * kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001) * kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788) * kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206) * kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998) * kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161) * kernel: denial of service problem in net/unix/diag.c (CVE-2023-28327) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-9.0.z12 Batch (BZ#2232645)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: denial of service problem in net/unix/diag.c (CVE-2023-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z12 Batch (BZ#2232645)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5603",
        "url": "https://access.redhat.com/errata/RHSA-2023:5603"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2175903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
      },
      {
        "category": "external",
        "summary": "2177382",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177382"
      },
      {
        "category": "external",
        "summary": "2187257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
      },
      {
        "category": "external",
        "summary": "2213485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5603.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T12:50:52+00:00",
      "generator": {
        "date": "2024-09-16T12:50:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5603",
      "initial_release_date": "2023-10-10T15:27:31+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T15:27:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T15:27:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:50:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.75.1.rt21.146.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-02-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2175903"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hash collisions in the IPv6 connection lookup table",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "RHBZ#2175903",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc",
          "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc"
        }
      ],
      "release_date": "2023-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        },
        {
          "category": "workaround",
          "details": "https://access.redhat.com/solutions/30453",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hash collisions in the IPv6 connection lookup table"
    },
    {
      "cve": "CVE-2023-1998",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Spectre v2 SMT mitigations problem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1998"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Spectre v2 SMT mitigations problem"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Sanan Hasanov"
          ]
        }
      ],
      "cve": "CVE-2023-3161",
      "cwe": {
        "id": "CWE-1335",
        "name": "Incorrect Bitwise Shift of Integer"
      },
      "discovery_date": "2023-06-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213485"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3161"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213485",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161"
        }
      ],
      "release_date": "2023-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Wei Chen"
          ]
        }
      ],
      "cve": "CVE-2023-28327",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-03-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2177382"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: denial of service problem in net/unix/diag.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "RHBZ#2177382",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177382"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28327",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28327",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28327"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAO4mrffDLiqo3hWRC=uP_E-3VQSV4O=1BiOaS0Z1J0GHLVgzVQ@mail.gmail.com/T/#m3082ca8922ae87cbb9e460a6c65fe09eee2c99b9",
          "url": "https://lore.kernel.org/netdev/CAO4mrffDLiqo3hWRC=uP_E-3VQSV4O=1BiOaS0Z1J0GHLVgzVQ@mail.gmail.com/T/#m3082ca8922ae87cbb9e460a6c65fe09eee2c99b9"
        }
      ],
      "release_date": "2022-11-22T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: denial of service problem in net/unix/diag.c"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5603"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...