rhsa-2024_0431
Vulnerability from csaf_redhat
Published
2024-01-25 11:13
Modified
2024-11-06 04:49
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: net/sched: sch_hfsc UAF (CVE-2023-4623) * kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879) * kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858) * kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195) * kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162) * kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567) * kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777) * kernel: SEV-ES local priv escalation (CVE-2023-46813) Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-9.0.z Batch 14 (RHEL-17273) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z Batch 14 (RHEL-17273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0431",
        "url": "https://access.redhat.com/errata/RHSA-2024:0431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2119855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
      },
      {
        "category": "external",
        "summary": "2144379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
      },
      {
        "category": "external",
        "summary": "2154171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
      },
      {
        "category": "external",
        "summary": "2187773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
      },
      {
        "category": "external",
        "summary": "2221463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
      },
      {
        "category": "external",
        "summary": "2237750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
      },
      {
        "category": "external",
        "summary": "2237757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
      },
      {
        "category": "external",
        "summary": "2241924",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
      },
      {
        "category": "external",
        "summary": "2244723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
      },
      {
        "category": "external",
        "summary": "2246944",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-06T04:49:55+00:00",
      "generator": {
        "date": "2024-11-06T04:49:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2024:0431",
      "initial_release_date": "2024-01-25T11:13:29+00:00",
      "revision_history": [
        {
          "date": "2024-01-25T11:13:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-25T11:13:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T04:49:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.85.1.rt21.156.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.85.1.rt21.156.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-911",
        "name": "Improper Update of Reference Count"
      },
      "discovery_date": "2022-07-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). An error while resolving policies in xfrm_bundle_lookup causes the refcount to drop twice, leading to a possible crash and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879"
        }
      ],
      "release_date": "2022-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Duoming Zhou"
          ]
        }
      ],
      "cve": "CVE-2022-41858",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-11-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2144379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "RHBZ#2144379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
          "url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
        }
      ],
      "release_date": "2022-04-05T15:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pumpkin (@u1f383)"
          ],
          "organization": "DEVCORE Internship Program, and NYCU Software Security LAB"
        }
      ],
      "cve": "CVE-2023-1195",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2154171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1195"
        },
        {
          "category": "external",
          "summary": "RHBZ#2154171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621",
          "url": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621"
        }
      ],
      "release_date": "2022-10-02T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c"
    },
    {
      "cve": "CVE-2023-2162",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF during login when accessing the shost ipaddress",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
          "url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
        }
      ],
      "release_date": "2023-01-17T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: UAF during login when accessing the shost ipaddress"
    },
    {
      "cve": "CVE-2023-3567",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-04-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2221463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "RHBZ#2221463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
          "url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
        }
      ],
      "release_date": "2023-01-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
    },
    {
      "cve": "CVE-2023-3777",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237750"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound, and the chain\u0027s owner rule can release the objects in certain circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in netfilter: nf_tables",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3777"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237750",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in netfilter: nf_tables"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237757"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: sch_hfsc UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237757",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: sch_hfsc UAF"
    },
    {
      "cve": "CVE-2023-5178",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241924"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is actual only for systems where NVME over TCP being used.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5178"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241924",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
          "url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
        }
      ],
      "release_date": "2023-10-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244723"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244723",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
        }
      ],
      "release_date": "2023-08-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
    },
    {
      "cve": "CVE-2023-46813",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "discovery_date": "2023-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2246944"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SEV-ES local priv escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "RHBZ#2246944",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
        }
      ],
      "release_date": "2023-10-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-25T11:13:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.85.1.rt21.156.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SEV-ES local priv escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.