rhsa-2024_0881
Vulnerability from csaf_redhat
Published
2024-02-20 12:31
Modified
2024-09-13 23:54
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: net/sched: sch_hfsc UAF (CVE-2023-4623) * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646) * kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545) * kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858) * kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073) * kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838) * kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166) * kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176) * kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list (CVE-2023-5717) * kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356) * kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535) * kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536) * kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606) * kernel: OOB Access in smb2_dump_detail (CVE-2023-6610) * kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283) * kernel: SEV-ES local priv escalation (CVE-2023-46813) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0881",
        "url": "https://access.redhat.com/errata/RHSA-2024:0881"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2087568",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
      },
      {
        "category": "external",
        "summary": "2144379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
      },
      {
        "category": "external",
        "summary": "2161310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
      },
      {
        "category": "external",
        "summary": "2173403",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
      },
      {
        "category": "external",
        "summary": "2187813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
      },
      {
        "category": "external",
        "summary": "2187931",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
      },
      {
        "category": "external",
        "summary": "2231800",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
      },
      {
        "category": "external",
        "summary": "2237757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
      },
      {
        "category": "external",
        "summary": "2244723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
      },
      {
        "category": "external",
        "summary": "2245514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
      },
      {
        "category": "external",
        "summary": "2246944",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
      },
      {
        "category": "external",
        "summary": "2246945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
      },
      {
        "category": "external",
        "summary": "2253611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
      },
      {
        "category": "external",
        "summary": "2253614",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
      },
      {
        "category": "external",
        "summary": "2253908",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
      },
      {
        "category": "external",
        "summary": "2254052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
      },
      {
        "category": "external",
        "summary": "2254053",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
      },
      {
        "category": "external",
        "summary": "2254054",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
      },
      {
        "category": "external",
        "summary": "2255139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0881.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:54:26+00:00",
      "generator": {
        "date": "2024-09-13T23:54:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0881",
      "initial_release_date": "2024-02-20T12:31:47+00:00",
      "revision_history": [
        {
          "date": "2024-02-20T12:31:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-20T12:31:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:54:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.9.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                  "product_id": "RT-8.9.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
                  "product_id": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.18.1.rt7.320.el8_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
        "relates_to_product_reference": "RT-8.9.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-3545",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nfp: use-after-free in area_cache_get()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3545"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
        }
      ],
      "release_date": "2022-08-11T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: nfp: use-after-free in area_cache_get()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Duoming Zhou"
          ]
        }
      ],
      "cve": "CVE-2022-41858",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-11-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2144379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "RHBZ#2144379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
          "url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
        }
      ],
      "release_date": "2022-04-05T15:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
    },
    {
      "cve": "CVE-2023-1073",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-02-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2173403"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: HID: check empty report_list in hid_validate_values()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1073"
        },
        {
          "category": "external",
          "summary": "RHBZ#2173403",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
        }
      ],
      "release_date": "2023-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: HID: check empty report_list in hid_validate_values()"
    },
    {
      "cve": "CVE-2023-1838",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2087568"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1838"
        },
        {
          "category": "external",
          "summary": "RHBZ#2087568",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
          "url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
        }
      ],
      "release_date": "2022-05-16T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Wei Chen"
          ]
        }
      ],
      "cve": "CVE-2023-2166",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in can_rcv_filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
        }
      ],
      "release_date": "2022-12-06T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in can_rcv_filter"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Wei Chen"
          ]
        }
      ],
      "cve": "CVE-2023-2176",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187931"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187931",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
          "url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
        }
      ],
      "release_date": "2022-12-11T05:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237757"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: sch_hfsc UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237757",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: sch_hfsc UAF"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in sch_qfq network scheduler",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
          "url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
        }
      ],
      "release_date": "2023-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278  \n~~~",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in sch_qfq network scheduler"
    },
    {
      "cve": "CVE-2023-5717",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2246945"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2246945",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alon Zahavi"
          ]
        }
      ],
      "cve": "CVE-2023-6356",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254054"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6356"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254054",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
        }
      ],
      "release_date": "2023-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alon Zahavi"
          ]
        }
      ],
      "cve": "CVE-2023-6535",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254053"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6535"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254053",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
        }
      ],
      "release_date": "2023-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alon Zahavi"
          ]
        }
      ],
      "cve": "CVE-2023-6536",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in __nvmet_req_complete",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
        }
      ],
      "release_date": "2023-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in __nvmet_req_complete"
    },
    {
      "cve": "CVE-2023-6606",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253611"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253611",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
        }
      ],
      "release_date": "2023-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
    },
    {
      "cve": "CVE-2023-6610",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253614"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB Access in smb2_dump_detail",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253614",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
        }
      ],
      "release_date": "2023-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB Access in smb2_dump_detail"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Xingyuan Mo of IceSword Lab"
          ]
        }
      ],
      "cve": "CVE-2023-6817",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: inactive elements in nft_pipapo_walk",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6817"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: inactive elements in nft_pipapo_walk"
    },
    {
      "cve": "CVE-2023-40283",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-08-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2231800"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "RHBZ#2231800",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
        }
      ],
      "release_date": "2023-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244723"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244723",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
        }
      ],
      "release_date": "2023-08-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
    },
    {
      "cve": "CVE-2023-46813",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "discovery_date": "2023-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2246944"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SEV-ES local priv escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "RHBZ#2246944",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
        }
      ],
      "release_date": "2023-10-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SEV-ES local priv escalation"
    },
    {
      "cve": "CVE-2024-0646",
      "discovery_date": "2024-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253908"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
          "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
          "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253908",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
        }
      ],
      "release_date": "2023-12-07T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0881"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
            "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
            "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...