rhsa-2023_7389
Vulnerability from csaf_redhat
Published
2023-11-21 11:14
Modified
2024-09-16 12:39
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776) * kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812) * kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004) * kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147) * kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753) * kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590) * hw: amd: Cross-Process Information Leak (CVE-2023-20593) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7389",
        "url": "https://access.redhat.com/errata/RHSA-2023:7389"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-09-16T12:39:26+00:00",
      "generator": {
        "date": "2024-09-16T12:39:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7389",
      "initial_release_date": "2023-11-21T11:14:43+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:39:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...