rhsa-2024_0999
Vulnerability from csaf_redhat
Published
2024-02-27 14:38
Modified
2024-09-13 19:07
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609) * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0999",
        "url": "https://access.redhat.com/errata/RHSA-2024:0999"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "external",
        "summary": "2244723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
      },
      {
        "category": "external",
        "summary": "2245514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0999.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:07:04+00:00",
      "generator": {
        "date": "2024-09-13T19:07:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0999",
      "initial_release_date": "2024-02-27T14:38:47+00:00",
      "revision_history": [
        {
          "date": "2024-02-27T14:38:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-27T14:38:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:07:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                  "product_id": "7Server-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.85.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.85.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1062.85.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1062.85.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.85.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.85.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.85.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.85.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.85.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.85.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.85.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0999"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in sch_qfq network scheduler",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
          "url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
        }
      ],
      "release_date": "2023-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0999"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278  \n~~~",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in sch_qfq network scheduler"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0999"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244723"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244723",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
        }
      ],
      "release_date": "2023-08-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0999"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.85.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.85.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.85.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...