rhsa-2024_10773
Vulnerability from csaf_redhat
Published
2024-12-04 00:19
Modified
2024-12-11 16:44
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597) * kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001) * kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619) * kernel: nouveau: fix instmem race condition around ptr stores (CVE-2024-26984) * kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (CVE-2024-27399) * kernel: spi: Fix null dereference on suspend (CVE-2023-52749) * kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (CVE-2024-36920) * kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356) * kernel: drm/radeon: fix UBSAN warning in kv_dpm.c (CVE-2024-40988) * kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009) * kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) * kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041) * kernel: drm/amdgpu: avoid using null object of framebuffer (CVE-2024-41093) * kernel: tcp_metrics: validate source addr length (CVE-2024-42154) * kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation (CVE-2024-42240) * kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)\n\n* kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619)\n\n* kernel: nouveau: fix instmem race condition around ptr stores (CVE-2024-26984)\n\n* kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (CVE-2024-27399)\n\n* kernel: spi: Fix null dereference on suspend (CVE-2023-52749)\n\n* kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (CVE-2024-36920)\n\n* kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)\n\n* kernel: drm/radeon: fix UBSAN warning in kv_dpm.c (CVE-2024-40988)\n\n* kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009)\n\n* kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014)\n\n* kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041)\n\n* kernel: drm/amdgpu: avoid using null object of framebuffer (CVE-2024-41093)\n\n* kernel: tcp_metrics: validate source addr length (CVE-2024-42154)\n\n* kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation (CVE-2024-42240)\n\n* kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:10773",
        "url": "https://access.redhat.com/errata/RHSA-2024:10773"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2165926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165926"
      },
      {
        "category": "external",
        "summary": "2258875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
      },
      {
        "category": "external",
        "summary": "2270084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
      },
      {
        "category": "external",
        "summary": "2278333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278333"
      },
      {
        "category": "external",
        "summary": "2280462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280462"
      },
      {
        "category": "external",
        "summary": "2282679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282679"
      },
      {
        "category": "external",
        "summary": "2284515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284515"
      },
      {
        "category": "external",
        "summary": "2293658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
      },
      {
        "category": "external",
        "summary": "2297572",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297572"
      },
      {
        "category": "external",
        "summary": "2298412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298412"
      },
      {
        "category": "external",
        "summary": "2300297",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300297"
      },
      {
        "category": "external",
        "summary": "2300410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300410"
      },
      {
        "category": "external",
        "summary": "2300488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300488"
      },
      {
        "category": "external",
        "summary": "2301522",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301522"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10773.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-12-11T16:44:19+00:00",
      "generator": {
        "date": "2024-12-11T16:44:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.3"
        }
      },
      "id": "RHSA-2024:10773",
      "initial_release_date": "2024-12-04T00:19:12+00:00",
      "revision_history": [
        {
          "date": "2024-12-04T00:19:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-12-04T00:19:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-12-11T16:44:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
                  "product_id": "RT-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
                  "product_id": "NFV-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.95.1.rt14.380.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.95.1.rt14.380.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-0597",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2023-01-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165926"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A possible unauthorized memory access flaw was found in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stack(s) or other important data. This issue could allow a local user to gain access to some important data with expected location in memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86/mm: Randomize per-cpu entry area",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0597"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165926",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165926"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0597",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0597",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0597"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/",
          "url": "https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/"
        }
      ],
      "release_date": "2022-10-07T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: x86/mm: Randomize per-cpu entry area"
    },
    {
      "cve": "CVE-2023-52619",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270084"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the pstore/ram component of the Linux kernel, which caused crashes when the number of CPU cores was set to an odd number. This issue occurs because the odd-numbered zones became misaligned. This flaw allows a local, authenticated attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52619"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270084",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270084"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52619",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52619"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: pstore/ram: Fix crash when setting number of cpus to an odd number"
    },
    {
      "cve": "CVE-2023-52749",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: Fix null dereference on suspend\n\nA race condition exists where a synchronous (noqueue) transfer can be\nactive during a system suspend. This can cause a null pointer\ndereference exception to occur when the system resumes.\n\nExample order of events leading to the exception:\n1. spi_sync() calls __spi_transfer_message_noqueue() which sets\n   ctlr-\u003ecur_msg\n2. Spi transfer begins via spi_transfer_one_message()\n3. System is suspended interrupting the transfer context\n4. System is resumed\n6. spi_controller_resume() calls spi_start_queue() which resets cur_msg\n   to NULL\n7. Spi transfer context resumes and spi_finalize_current_message() is\n   called which dereferences cur_msg (which is now NULL)\n\nWait for synchronous transfers to complete before suspending by\nacquiring the bus mutex and setting/checking a suspend flag.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: spi: Fix null dereference on suspend",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52749"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52749",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52749"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52749",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52749"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52749-684e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52749-684e@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: spi: Fix null dereference on suspend"
    },
    {
      "cve": "CVE-2023-52881",
      "discovery_date": "2023-11-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258875"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52881"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258875",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
        }
      ],
      "release_date": "2024-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
    },
    {
      "cve": "CVE-2024-26984",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2278333"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the nouveau module in the Linux kernel. In some conditions, a race condition can cause a NULL pointer dereference, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nouveau: fix instmem race condition around ptr stores",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26984"
        },
        {
          "category": "external",
          "summary": "RHBZ#2278333",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278333"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26984",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26984"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26984",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26984"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024050142-CVE-2024-26984-3028@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024050142-CVE-2024-26984-3028@gregkh/T"
        }
      ],
      "release_date": "2024-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: nouveau: fix instmem race condition around ptr stores"
    },
    {
      "cve": "CVE-2024-27399",
      "discovery_date": "2024-05-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2280462"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout\n\nThere is a race condition between l2cap_chan_timeout() and\nl2cap_chan_del(). When we use l2cap_chan_del() to delete the\nchannel, the chan-\u003econn will be set to null. But the conn could\nbe dereferenced again in the mutex_lock() of l2cap_chan_timeout().\nAs a result the null pointer dereference bug will happen. The\nKASAN report triggered by POC is shown below:\n\n[  472.074580] ==================================================================\n[  472.075284] BUG: KASAN: null-ptr-deref in mutex_lock+0x68/0xc0\n[  472.075308] Write of size 8 at addr 0000000000000158 by task kworker/0:0/7\n[  472.075308]\n[  472.075308] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.9.0-rc5-00356-g78c0094a146b #36\n[  472.075308] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu4\n[  472.075308] Workqueue: events l2cap_chan_timeout\n[  472.075308] Call Trace:\n[  472.075308]  \u003cTASK\u003e\n[  472.075308]  dump_stack_lvl+0x137/0x1a0\n[  472.075308]  print_report+0x101/0x250\n[  472.075308]  ? __virt_addr_valid+0x77/0x160\n[  472.075308]  ? mutex_lock+0x68/0xc0\n[  472.075308]  kasan_report+0x139/0x170\n[  472.075308]  ? mutex_lock+0x68/0xc0\n[  472.075308]  kasan_check_range+0x2c3/0x2e0\n[  472.075308]  mutex_lock+0x68/0xc0\n[  472.075308]  l2cap_chan_timeout+0x181/0x300\n[  472.075308]  process_one_work+0x5d2/0xe00\n[  472.075308]  worker_thread+0xe1d/0x1660\n[  472.075308]  ? pr_cont_work+0x5e0/0x5e0\n[  472.075308]  kthread+0x2b7/0x350\n[  472.075308]  ? pr_cont_work+0x5e0/0x5e0\n[  472.075308]  ? kthread_blkcg+0xd0/0xd0\n[  472.075308]  ret_from_fork+0x4d/0x80\n[  472.075308]  ? kthread_blkcg+0xd0/0xd0\n[  472.075308]  ret_from_fork_asm+0x11/0x20\n[  472.075308]  \u003c/TASK\u003e\n[  472.075308] ==================================================================\n[  472.094860] Disabling lock debugging due to kernel taint\n[  472.096136] BUG: kernel NULL pointer dereference, address: 0000000000000158\n[  472.096136] #PF: supervisor write access in kernel mode\n[  472.096136] #PF: error_code(0x0002) - not-present page\n[  472.096136] PGD 0 P4D 0\n[  472.096136] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI\n[  472.096136] CPU: 0 PID: 7 Comm: kworker/0:0 Tainted: G    B              6.9.0-rc5-00356-g78c0094a146b #36\n[  472.096136] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu4\n[  472.096136] Workqueue: events l2cap_chan_timeout\n[  472.096136] RIP: 0010:mutex_lock+0x88/0xc0\n[  472.096136] Code: be 08 00 00 00 e8 f8 23 1f fd 4c 89 f7 be 08 00 00 00 e8 eb 23 1f fd 42 80 3c 23 00 74 08 48 88\n[  472.096136] RSP: 0018:ffff88800744fc78 EFLAGS: 00000246\n[  472.096136] RAX: 0000000000000000 RBX: 1ffff11000e89f8f RCX: ffffffff8457c865\n[  472.096136] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffff88800744fc78\n[  472.096136] RBP: 0000000000000158 R08: ffff88800744fc7f R09: 1ffff11000e89f8f\n[  472.096136] R10: dffffc0000000000 R11: ffffed1000e89f90 R12: dffffc0000000000\n[  472.096136] R13: 0000000000000158 R14: ffff88800744fc78 R15: ffff888007405a00\n[  472.096136] FS:  0000000000000000(0000) GS:ffff88806d200000(0000) knlGS:0000000000000000\n[  472.096136] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[  472.096136] CR2: 0000000000000158 CR3: 000000000da32000 CR4: 00000000000006f0\n[  472.096136] Call Trace:\n[  472.096136]  \u003cTASK\u003e\n[  472.096136]  ? __die_body+0x8d/0xe0\n[  472.096136]  ? page_fault_oops+0x6b8/0x9a0\n[  472.096136]  ? kernelmode_fixup_or_oops+0x20c/0x2a0\n[  472.096136]  ? do_user_addr_fault+0x1027/0x1340\n[  472.096136]  ? _printk+0x7a/0xa0\n[  472.096136]  ? mutex_lock+0x68/0xc0\n[  472.096136]  ? add_taint+0x42/0xd0\n[  472.096136]  ? exc_page_fault+0x6a/0x1b0\n[  472.096136]  ? asm_exc_page_fault+0x26/0x30\n[  472.096136]  ? mutex_lock+0x75/0xc0\n[  472.096136]  ? mutex_lock+0x88/0xc0\n[  472.096136]  ? mutex_lock+0x75/0xc0\n[  472.096136]  l2cap_chan_timeo\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-27399"
        },
        {
          "category": "external",
          "summary": "RHBZ#2280462",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280462"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27399",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27399",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27399"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024051300-CVE-2024-27399-afa8@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024051300-CVE-2024-27399-afa8@gregkh/T"
        }
      ],
      "release_date": "2024-05-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout"
    },
    {
      "cve": "CVE-2024-36920",
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284515"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpi3mr: Avoid memcpy field-spanning write WARNING\n\nWhen the \"storcli2 show\" command is executed for eHBA-9600, mpi3mr driver\nprints this WARNING message:\n\n  memcpy: detected field-spanning write (size 128) of single field \"bsg_reply_buf-\u003ereply_buf\" at drivers/scsi/mpi3mr/mpi3mr_app.c:1658 (size 1)\n  WARNING: CPU: 0 PID: 12760 at drivers/scsi/mpi3mr/mpi3mr_app.c:1658 mpi3mr_bsg_request+0x6b12/0x7f10 [mpi3mr]\n\nThe cause of the WARN is 128 bytes memcpy to the 1 byte size array \"__u8\nreplay_buf[1]\" in the struct mpi3mr_bsg_in_reply_buf. The array is intended\nto be a flexible length array, so the WARN is a false positive.\n\nTo suppress the WARN, remove the constant number \u00271\u0027 from the array\ndeclaration and clarify that it has flexible length. Also, adjust the\nmemory allocation size to match the change.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284515",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284515"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36920"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36920-b4a7@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36920-b4a7@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING"
    },
    {
      "cve": "CVE-2024-37356",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2024-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293658"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: Fix shift-out-of-bounds in dctcp_update_alpha().\n\nIn dctcp_update_alpha(), we use a module parameter dctcp_shift_g\nas follows:\n\n  alpha -= min_not_zero(alpha, alpha \u003e\u003e dctcp_shift_g);\n  ...\n  delivered_ce \u003c\u003c= (10 - dctcp_shift_g);\n\nIt seems syzkaller started fuzzing module parameters and triggered\nshift-out-of-bounds [0] by setting 100 to dctcp_shift_g:\n\n  memcpy((void*)0x20000080,\n         \"/sys/module/tcp_dctcp/parameters/dctcp_shift_g\\000\", 47);\n  res = syscall(__NR_openat, /*fd=*/0xffffffffffffff9cul, /*file=*/0x20000080ul,\n                /*flags=*/2ul, /*mode=*/0ul);\n  memcpy((void*)0x20000000, \"100\\000\", 4);\n  syscall(__NR_write, /*fd=*/r[0], /*val=*/0x20000000ul, /*len=*/4ul);\n\nLet\u0027s limit the max value of dctcp_shift_g by param_set_uint_minmax().\n\nWith this patch:\n\n  # echo 10 \u003e /sys/module/tcp_dctcp/parameters/dctcp_shift_g\n  # cat /sys/module/tcp_dctcp/parameters/dctcp_shift_g\n  10\n  # echo 11 \u003e /sys/module/tcp_dctcp/parameters/dctcp_shift_g\n  -bash: echo: write error: Invalid argument\n\n[0]:\nUBSAN: shift-out-of-bounds in net/ipv4/tcp_dctcp.c:143:12\nshift exponent 100 is too large for 32-bit type \u0027u32\u0027 (aka \u0027unsigned int\u0027)\nCPU: 0 PID: 8083 Comm: syz-executor345 Not tainted 6.9.0-05151-g1b294a1f3561 #2\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\n1.13.0-1ubuntu1.1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x201/0x300 lib/dump_stack.c:114\n ubsan_epilogue lib/ubsan.c:231 [inline]\n __ubsan_handle_shift_out_of_bounds+0x346/0x3a0 lib/ubsan.c:468\n dctcp_update_alpha+0x540/0x570 net/ipv4/tcp_dctcp.c:143\n tcp_in_ack_event net/ipv4/tcp_input.c:3802 [inline]\n tcp_ack+0x17b1/0x3bc0 net/ipv4/tcp_input.c:3948\n tcp_rcv_state_process+0x57a/0x2290 net/ipv4/tcp_input.c:6711\n tcp_v4_do_rcv+0x764/0xc40 net/ipv4/tcp_ipv4.c:1937\n sk_backlog_rcv include/net/sock.h:1106 [inline]\n __release_sock+0x20f/0x350 net/core/sock.c:2983\n release_sock+0x61/0x1f0 net/core/sock.c:3549\n mptcp_subflow_shutdown+0x3d0/0x620 net/mptcp/protocol.c:2907\n mptcp_check_send_data_fin+0x225/0x410 net/mptcp/protocol.c:2976\n __mptcp_close+0x238/0xad0 net/mptcp/protocol.c:3072\n mptcp_close+0x2a/0x1a0 net/mptcp/protocol.c:3127\n inet_release+0x190/0x1f0 net/ipv4/af_inet.c:437\n __sock_release net/socket.c:659 [inline]\n sock_close+0xc0/0x240 net/socket.c:1421\n __fput+0x41b/0x890 fs/file_table.c:422\n task_work_run+0x23b/0x300 kernel/task_work.c:180\n exit_task_work include/linux/task_work.h:38 [inline]\n do_exit+0x9c8/0x2540 kernel/exit.c:878\n do_group_exit+0x201/0x2b0 kernel/exit.c:1027\n __do_sys_exit_group kernel/exit.c:1038 [inline]\n __se_sys_exit_group kernel/exit.c:1036 [inline]\n __x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1036\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xe4/0x240 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x67/0x6f\nRIP: 0033:0x7f6c2b5005b6\nCode: Unable to access opcode bytes at 0x7f6c2b50058c.\nRSP: 002b:00007ffe883eb948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 00007f6c2b5862f0 RCX: 00007f6c2b5005b6\nRDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001\nRBP: 0000000000000001 R08: 00000000000000e7 R09: ffffffffffffffc0\nR10: 0000000000000006 R11: 0000000000000246 R12: 00007f6c2b5862f0\nR13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001\n \u003c/TASK\u003e",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-37356"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293658",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293658"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37356",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37356"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T"
        }
      ],
      "release_date": "2024-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha()."
    },
    {
      "cve": "CVE-2024-40988",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2297572"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: fix UBSAN warning in kv_dpm.c\n\nAdds bounds check for sumo_vid_mapping_entry.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/radeon: fix UBSAN warning in kv_dpm.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-40988"
        },
        {
          "category": "external",
          "summary": "RHBZ#2297572",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297572"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-40988",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-40988"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-40988",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40988"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071249-CVE-2024-40988-490e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071249-CVE-2024-40988-490e@gregkh/T"
        }
      ],
      "release_date": "2024-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: drm/radeon: fix UBSAN warning in kv_dpm.c"
    },
    {
      "cve": "CVE-2024-41009",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2024-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298412"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bpf: Fix overrunning reservations in ringbuf",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41009"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298412",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298412"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41009",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41009"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41009",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41009"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071715-CVE-2024-41009-cac5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071715-CVE-2024-41009-cac5@gregkh/T"
        }
      ],
      "release_date": "2024-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bpf: Fix overrunning reservations in ringbuf"
    },
    {
      "cve": "CVE-2024-41014",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2024-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300297"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: add bounds checking to xlog_recover_process_data\n\nThere is a lack of verification of the space occupied by fixed members\nof xlog_op_header in the xlog_recover_process_data.\n\nWe can create a crafted image to trigger an out of bounds read by\nfollowing these steps:\n    1) Mount an image of xfs, and do some file operations to leave records\n    2) Before umounting, copy the image for subsequent steps to simulate\n       abnormal exit. Because umount will ensure that tail_blk and\n       head_blk are the same, which will result in the inability to enter\n       xlog_recover_process_data\n    3) Write a tool to parse and modify the copied image in step 2\n    4) Make the end of the xlog_op_header entries only 1 byte away from\n       xlog_rec_header-\u003eh_size\n    5) xlog_rec_header-\u003eh_num_logops++\n    6) Modify xlog_rec_header-\u003eh_crc\n\nFix:\nAdd a check to make sure there is sufficient space to access fixed members\nof xlog_op_header.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: add bounds checking to xlog_recover_process_data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41014"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300297",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300297"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41014",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41014"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41014",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41014"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41014-9186@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41014-9186@gregkh/T"
        }
      ],
      "release_date": "2024-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xfs: add bounds checking to xlog_recover_process_data"
    },
    {
      "cve": "CVE-2024-41041",
      "cwe": {
        "id": "CWE-911",
        "name": "Improper Update of Reference Count"
      },
      "discovery_date": "2024-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300410"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudp: Set SOCK_RCU_FREE earlier in udp_lib_get_port().\n\nsyzkaller triggered the warning [0] in udp_v4_early_demux().\n\nIn udp_v[46]_early_demux() and sk_lookup(), we do not touch the refcount\nof the looked-up sk and use sock_pfree() as skb-\u003edestructor, so we check\nSOCK_RCU_FREE to ensure that the sk is safe to access during the RCU grace\nperiod.\n\nCurrently, SOCK_RCU_FREE is flagged for a bound socket after being put\ninto the hash table.  Moreover, the SOCK_RCU_FREE check is done too early\nin udp_v[46]_early_demux() and sk_lookup(), so there could be a small race\nwindow:\n\n  CPU1                                 CPU2\n  ----                                 ----\n  udp_v4_early_demux()                 udp_lib_get_port()\n  |                                    |- hlist_add_head_rcu()\n  |- sk = __udp4_lib_demux_lookup()    |\n  |- DEBUG_NET_WARN_ON_ONCE(sk_is_refcounted(sk));\n                                       `- sock_set_flag(sk, SOCK_RCU_FREE)\n\nWe had the same bug in TCP and fixed it in commit 871019b22d1b (\"net:\nset SOCK_RCU_FREE before inserting socket into hashtable\").\n\nLet\u0027s apply the same fix for UDP.\n\n[0]:\nWARNING: CPU: 0 PID: 11198 at net/ipv4/udp.c:2599 udp_v4_early_demux+0x481/0xb70 net/ipv4/udp.c:2599\nModules linked in:\nCPU: 0 PID: 11198 Comm: syz-executor.1 Not tainted 6.9.0-g93bda33046e7 #13\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:udp_v4_early_demux+0x481/0xb70 net/ipv4/udp.c:2599\nCode: c5 7a 15 fe bb 01 00 00 00 44 89 e9 31 ff d3 e3 81 e3 bf ef ff ff 89 de e8 2c 74 15 fe 85 db 0f 85 02 06 00 00 e8 9f 7a 15 fe \u003c0f\u003e 0b e8 98 7a 15 fe 49 8d 7e 60 e8 4f 39 2f fe 49 c7 46 60 20 52\nRSP: 0018:ffffc9000ce3fa58 EFLAGS: 00010293\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8318c92c\nRDX: ffff888036ccde00 RSI: ffffffff8318c2f1 RDI: 0000000000000001\nRBP: ffff88805a2dd6e0 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 0001ffffffffffff R12: ffff88805a2dd680\nR13: 0000000000000007 R14: ffff88800923f900 R15: ffff88805456004e\nFS:  00007fc449127640(0000) GS:ffff88807dc00000(0000) knlGS:0000000000000000\nCS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fc449126e38 CR3: 000000003de4b002 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ip_rcv_finish_core.constprop.0+0xbdd/0xd20 net/ipv4/ip_input.c:349\n ip_rcv_finish+0xda/0x150 net/ipv4/ip_input.c:447\n NF_HOOK include/linux/netfilter.h:314 [inline]\n NF_HOOK include/linux/netfilter.h:308 [inline]\n ip_rcv+0x16c/0x180 net/ipv4/ip_input.c:569\n __netif_receive_skb_one_core+0xb3/0xe0 net/core/dev.c:5624\n __netif_receive_skb+0x21/0xd0 net/core/dev.c:5738\n netif_receive_skb_internal net/core/dev.c:5824 [inline]\n netif_receive_skb+0x271/0x300 net/core/dev.c:5884\n tun_rx_batched drivers/net/tun.c:1549 [inline]\n tun_get_user+0x24db/0x2c50 drivers/net/tun.c:2002\n tun_chr_write_iter+0x107/0x1a0 drivers/net/tun.c:2048\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0x76f/0x8d0 fs/read_write.c:590\n ksys_write+0xbf/0x190 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x41/0x50 fs/read_write.c:652\n x64_sys_call+0xe66/0x1990 arch/x86/include/generated/asm/syscalls_64.h:2\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x4b/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x4b/0x53\nRIP: 0033:0x7fc44a68bc1f\nCode: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 e9 cf f5 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 3c d0 f5 ff 48\nRSP: 002b:00007fc449126c90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001\nRAX: ffffffffffffffda RBX: 00000000004bc050 RCX: 00007fc44a68bc1f\nR\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41041"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300410",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300410"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41041",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41041"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41041",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41041"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072924-CVE-2024-41041-ae0c@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072924-CVE-2024-41041-ae0c@gregkh/T"
        }
      ],
      "release_date": "2024-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port()"
    },
    {
      "cve": "CVE-2024-41093",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: avoid using null object of framebuffer\n\nInstead of using state-\u003efb-\u003eobj[0] directly, get object from framebuffer\nby calling drm_gem_fb_get_obj() and return error code when object is\nnull to avoid using null object of framebuffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdgpu: avoid using null object of framebuffer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41093"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072953-CVE-2024-41093-9d6c@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072953-CVE-2024-41093-9d6c@gregkh/T"
        }
      ],
      "release_date": "2024-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: drm/amdgpu: avoid using null object of framebuffer"
    },
    {
      "cve": "CVE-2024-42154",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "discovery_date": "2024-07-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2301522"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s tcp_metrics.c, where insufficient validation of the length of the source address for TCP metrics could lead to incorrect memory read (out of boundary read).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp_metrics: validate source addr length",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact level is limited, because:\n1. Missed check existed before and worked correctly (because by default it worked for int32 value, even if it was not specified exactly).\n2. Even if for some specific case fail could happen, still it can lead only to incorrect memory read.\n3. Even if memory corruption happens, it should not lead to anything apart from incorrect tcp-ip statistics output to the local user.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-42154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2301522",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301522"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-42154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-42154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42154"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024073034-CVE-2024-42154-cf82@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024073034-CVE-2024-42154-cf82@gregkh/T"
        }
      ],
      "release_date": "2024-07-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp_metrics: validate source addr length"
    },
    {
      "cve": "CVE-2024-42240",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2303508"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the Linux kernel. When BHI mitigation is enabled, if SYSENTER is invoked with the TF flag set, then entry_SYSENTER_compat() uses CLEAR_BRANCH_HISTORY and calls the clear_bhb_loop() before the TF flag is cleared. This causes the #DB handler (exc_debug_kernel()) to issue a warning that results in a software crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-42240"
        },
        {
          "category": "external",
          "summary": "RHBZ#2303508",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303508"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-42240",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-42240"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42240",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42240"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024080741-CVE-2024-42240-3d04@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024080741-CVE-2024-42240-3d04@gregkh/T"
        }
      ],
      "release_date": "2024-08-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation"
    },
    {
      "cve": "CVE-2024-43854",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-08-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2305512"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: initialize integrity buffer to zero before writing it to media\n\nMetadata added by bio_integrity_prep is using plain kmalloc, which leads\nto random kernel memory being written media.  For PI metadata this is\nlimited to the app tag that isn\u0027t used by kernel generated metadata,\nbut for non-PI metadata the entire buffer leaks kernel memory.\n\nFix this by adding the __GFP_ZERO flag to allocations for writes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: initialize integrity buffer to zero before writing it to media",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43854"
        },
        {
          "category": "external",
          "summary": "RHBZ#2305512",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305512"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43854",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43854",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43854"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024081734-CVE-2024-43854-5586@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024081734-CVE-2024-43854-5586@gregkh/T"
        }
      ],
      "release_date": "2024-08-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-04T00:19:12+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10773"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: block: initialize integrity buffer to zero before writing it to media"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.