rhsa-2024_3460
Vulnerability from csaf_redhat
Published
2024-05-29 08:15
Modified
2024-11-15 16:16
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643) * kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642) * kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (CVE-2024-26673) * kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735) * kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804) * kernel: cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828) * kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993) Bug Fix: * kernel-rt: update RT source tree to the latest RHEL-9.2 ad hoc schedule build (JIRA:RHEL-36221)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643)\n\n* kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)\n\n* kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (CVE-2024-26673)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)\n\n* kernel: cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828)\n\n* kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)\n\nBug Fix:\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2 ad hoc schedule build (JIRA:RHEL-36221)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3460",
        "url": "https://access.redhat.com/errata/RHSA-2024:3460"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2270879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270879"
      },
      {
        "category": "external",
        "summary": "2270881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270881"
      },
      {
        "category": "external",
        "summary": "2272816",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272816"
      },
      {
        "category": "external",
        "summary": "2273278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
      },
      {
        "category": "external",
        "summary": "2273423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
      },
      {
        "category": "external",
        "summary": "2275600",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275600"
      },
      {
        "category": "external",
        "summary": "2278314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3460.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T16:16:51+00:00",
      "generator": {
        "date": "2024-11-15T16:16:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:3460",
      "initial_release_date": "2024-05-29T08:15:06+00:00",
      "revision_history": [
        {
          "date": "2024-05-29T08:15:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-29T08:15:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T16:16:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
                  "product_id": "RT-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
                  "product_id": "NFV-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.67.1.rt14.352.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.67.1.rt14.352.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
          "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
          "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-26642",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270881"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: disallow anonymous set with timeout flag\n\nAnonymous sets are never used with timeout from userspace, reject this.\nException to this rule is NFT_SET_EVAL to ensure legacy meters still work.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: disallow anonymous set with timeout flag",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26642"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270881",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270881"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26642"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024032150-CVE-2024-26642-3549@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024032150-CVE-2024-26642-3549@gregkh/T"
        }
      ],
      "release_date": "2024-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: netfilter: nf_tables: disallow anonymous set with timeout flag"
    },
    {
      "cve": "CVE-2024-26643",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the netfilter/nf_tables subsystem of Linux Kernel, where a race condition caused where the garbage collector could prematurely collect elements from anonymous sets with timeouts while they were being released.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26643"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26643",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26643",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26643"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024032150-CVE-2024-26643-4f9d@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024032150-CVE-2024-26643-4f9d@gregkh/T"
        }
      ],
      "release_date": "2024-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout"
    },
    {
      "cve": "CVE-2024-26673",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272816"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations\n\n- Disallow families other than NFPROTO_{IPV4,IPV6,INET}.\n- Disallow layer 4 protocol with no ports, since destination port is a\n  mandatory attribute for this object.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26673"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272816",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272816"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26673",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26673",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26673"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040212-CVE-2024-26673-b2d3@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040212-CVE-2024-26673-b2d3@gregkh/T"
        }
      ],
      "release_date": "2024-04-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations"
    },
    {
      "cve": "CVE-2024-26735",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273278"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26735"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273278",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref"
    },
    {
      "cve": "CVE-2024-26804",
      "discovery_date": "2024-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: ip_tunnel: prevent perpetual headroom growth",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26804"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T"
        }
      ],
      "release_date": "2024-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: ip_tunnel: prevent perpetual headroom growth"
    },
    {
      "cve": "CVE-2024-26828",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2024-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275600"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix underflow in parse_server_interfaces()\n\nIn this loop, we step through the buffer and after each item we check\nif the size_left is greater than the minimum size we need.  However,\nthe problem is that \"bytes_left\" is type ssize_t while sizeof() is type\nsize_t.  That means that because of type promotion, the comparison is\ndone as an unsigned and if we have negative bytes left the loop\ncontinues instead of ending.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cifs: fix underflow in parse_server_interfaces()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26828"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275600",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275600"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26828",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26828"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26828",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26828"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26828-b2be@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26828-b2be@gregkh/T"
        }
      ],
      "release_date": "2024-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: cifs: fix underflow in parse_server_interfaces()"
    },
    {
      "cve": "CVE-2024-26993",
      "discovery_date": "2024-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2278314"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: sysfs: Fix reference leak in sysfs_break_active_protection()\n\nThe sysfs_break_active_protection() routine has an obvious reference\nleak in its error path.  If the call to kernfs_find_and_get() fails then\nkn will be NULL, so the companion sysfs_unbreak_active_protection()\nroutine won\u0027t get called (and would only cause an access violation by\ntrying to dereference kn-\u003eparent if it was called).  As a result, the\nreference to kobj acquired at the start of the function will never be\nreleased.\n\nFix the leak by adding an explicit kobject_put() call when kn is NULL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
          "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
          "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26993"
        },
        {
          "category": "external",
          "summary": "RHBZ#2278314",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278314"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26993",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26993"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T"
        }
      ],
      "release_date": "2024-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-29T08:15:06+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3460"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.src",
            "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64",
            "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.67.1.rt14.352.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.