rhsa-2024_2585
Vulnerability from csaf_redhat
Published
2024-04-30 14:51
Modified
2024-11-15 17:48
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
'Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)
* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)
* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)
* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)
Bug Fix(es):
* kernel-rt: kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20498)
* TRIAGE CVE-2021-46915 kernel-rt: kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-29264)
* kernel-rt: update RT source tree to the latest RHEL-8.4.z Batch 24 (JIRA:RHEL-29266)
* kernel-rt: kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26391)
* kernel-rt: kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29217)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel-rt: kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20498)\n\n* TRIAGE CVE-2021-46915 kernel-rt: kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-29264)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.4.z Batch 24 (JIRA:RHEL-29266)\n\n* kernel-rt: kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26391)\n\n* kernel-rt: kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29217)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2585", "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2231800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800" }, { "category": "external", "summary": "2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2585.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:48:45+00:00", "generator": { "date": "2024-11-15T17:48:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:2585", "initial_release_date": "2024-04-30T14:51:21+00:00", "revision_history": [ { "date": "2024-04-30T14:51:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T14:51:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:48:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.130.1.rt7.206.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46915", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266423" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: divide error in nft_limit_init", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46915" }, { "category": "external", "summary": "RHBZ#2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46915" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/" } ], "release_date": "2024-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: divide error in nft_limit_init" }, { "cve": "CVE-2023-40283", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2231800" } ], "notes": [ { "category": "description", "text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-40283" }, { "category": "external", "summary": "RHBZ#2231800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1" } ], "release_date": "2023-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c" }, { "cve": "CVE-2024-26586", "discovery_date": "2024-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265645" } ], "notes": [ { "category": "description", "text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26586" }, { "category": "external", "summary": "RHBZ#2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u" } ], "release_date": "2024-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "workaround", "details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption" }, { "cve": "CVE-2024-26602", "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267695" } ], "notes": [ { "category": "description", "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26602" }, { "category": "external", "summary": "RHBZ#2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23", "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/" } ], "release_date": "2024-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.