rhsa-2023_5794
Vulnerability from csaf_redhat
Published
2023-10-17 15:09
Modified
2024-11-06 03:54
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609) * kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776) * kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128) * kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5794",
        "url": "https://access.redhat.com/errata/RHSA-2023:5794"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5794.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-11-06T03:54:45+00:00",
      "generator": {
        "date": "2024-11-06T03:54:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2023:5794",
      "initial_release_date": "2023-10-17T15:09:43+00:00",
      "revision_history": [
        {
          "date": "2023-10-17T15:09:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-17T15:09:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T03:54:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.108.1.rt7.183.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.108.1.rt7.183.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-17T15:09:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5794"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-17T15:09:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5794"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-17T15:09:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5794"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-17T15:09:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5794"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.108.1.rt7.183.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.