rhsa-2024_1533
Vulnerability from csaf_redhat
Published
2024-03-27 00:15
Modified
2024-09-13 23:56
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565) * kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602) Bug Fix(es): * kernel-rt: kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22083) * kernel-rt: update RT source tree to the latest RHEL-9.2.z7 Batch (JIRA:RHEL-28866) * [RHEL9.3 nightly] NMI panic sometimes fails to start the 2nd kernel for kdump (JIRA:RHEL-24448) * kernel-rt: kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26382)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel-rt: kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22083)\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z7 Batch (JIRA:RHEL-28866)\n\n* [RHEL9.3 nightly] NMI panic sometimes fails to start the 2nd kernel for kdump (JIRA:RHEL-24448)\n\n* kernel-rt: kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26382)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1533",
        "url": "https://access.redhat.com/errata/RHSA-2024:1533"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2258518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
      },
      {
        "category": "external",
        "summary": "2267695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1533.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:56:10+00:00",
      "generator": {
        "date": "2024-09-13T23:56:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1533",
      "initial_release_date": "2024-03-27T00:15:25+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T00:15:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-27T00:15:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:56:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
                  "product_id": "RT-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
                  "product_id": "NFV-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.59.1.rt14.344.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.59.1.rt14.344.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-0565",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2024-01-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258518"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0565"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258518",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
          "url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1533"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
    },
    {
      "cve": "CVE-2024-26602",
      "discovery_date": "2024-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267695"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267695",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
          "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
        }
      ],
      "release_date": "2024-02-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1533"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.59.1.rt14.344.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...