rhsa-2024_3528
Vulnerability from csaf_redhat
Published
2024-05-31 15:51
Modified
2024-09-14 00:00
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166) * kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176) * kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) * kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\n* kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3528",
        "url": "https://access.redhat.com/errata/RHSA-2024:3528"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
      },
      {
        "category": "external",
        "summary": "2187931",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
      },
      {
        "category": "external",
        "summary": "2262126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
      },
      {
        "category": "external",
        "summary": "2267758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267758"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3528.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-14T00:00:05+00:00",
      "generator": {
        "date": "2024-09-14T00:00:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3528",
      "initial_release_date": "2024-05-31T15:51:49+00:00",
      "revision_history": [
        {
          "date": "2024-05-31T15:51:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-31T15:51:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:00:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.135.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.135.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.135.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.135.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.135.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.135.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.135.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.135.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.135.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.135.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Wei Chen"
          ]
        }
      ],
      "cve": "CVE-2023-2166",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in can_rcv_filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
        }
      ],
      "release_date": "2022-12-06T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3528"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in can_rcv_filter"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Wei Chen"
          ]
        }
      ],
      "cve": "CVE-2023-2176",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187931"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2176"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187931",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
          "url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
        }
      ],
      "release_date": "2022-12-11T05:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3528"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
    },
    {
      "cve": "CVE-2023-52578",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267758"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: use DEV_STATS_INC()\n\nsyzbot/KCSAN reported data-races in br_handle_frame_finish() [1]\nThis function can run from multiple cpus without mutual exclusion.\n\nAdopt SMP safe DEV_STATS_INC() to update dev-\u003estats fields.\n\nHandles updates to dev-\u003estats.tx_dropped while we are at it.\n\n[1]\nBUG: KCSAN: data-race in br_handle_frame_finish / br_handle_frame_finish\n\nread-write to 0xffff8881374b2178 of 8 bytes by interrupt on cpu 1:\nbr_handle_frame_finish+0xd4f/0xef0 net/bridge/br_input.c:189\nbr_nf_hook_thresh+0x1ed/0x220\nbr_nf_pre_routing_finish_ipv6+0x50f/0x540\nNF_HOOK include/linux/netfilter.h:304 [inline]\nbr_nf_pre_routing_ipv6+0x1e3/0x2a0 net/bridge/br_netfilter_ipv6.c:178\nbr_nf_pre_routing+0x526/0xba0 net/bridge/br_netfilter_hooks.c:508\nnf_hook_entry_hookfn include/linux/netfilter.h:144 [inline]\nnf_hook_bridge_pre net/bridge/br_input.c:272 [inline]\nbr_handle_frame+0x4c9/0x940 net/bridge/br_input.c:417\n__netif_receive_skb_core+0xa8a/0x21e0 net/core/dev.c:5417\n__netif_receive_skb_one_core net/core/dev.c:5521 [inline]\n__netif_receive_skb+0x57/0x1b0 net/core/dev.c:5637\nprocess_backlog+0x21f/0x380 net/core/dev.c:5965\n__napi_poll+0x60/0x3b0 net/core/dev.c:6527\nnapi_poll net/core/dev.c:6594 [inline]\nnet_rx_action+0x32b/0x750 net/core/dev.c:6727\n__do_softirq+0xc1/0x265 kernel/softirq.c:553\nrun_ksoftirqd+0x17/0x20 kernel/softirq.c:921\nsmpboot_thread_fn+0x30a/0x4a0 kernel/smpboot.c:164\nkthread+0x1d7/0x210 kernel/kthread.c:388\nret_from_fork+0x48/0x60 arch/x86/kernel/process.c:147\nret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304\n\nread-write to 0xffff8881374b2178 of 8 bytes by interrupt on cpu 0:\nbr_handle_frame_finish+0xd4f/0xef0 net/bridge/br_input.c:189\nbr_nf_hook_thresh+0x1ed/0x220\nbr_nf_pre_routing_finish_ipv6+0x50f/0x540\nNF_HOOK include/linux/netfilter.h:304 [inline]\nbr_nf_pre_routing_ipv6+0x1e3/0x2a0 net/bridge/br_netfilter_ipv6.c:178\nbr_nf_pre_routing+0x526/0xba0 net/bridge/br_netfilter_hooks.c:508\nnf_hook_entry_hookfn include/linux/netfilter.h:144 [inline]\nnf_hook_bridge_pre net/bridge/br_input.c:272 [inline]\nbr_handle_frame+0x4c9/0x940 net/bridge/br_input.c:417\n__netif_receive_skb_core+0xa8a/0x21e0 net/core/dev.c:5417\n__netif_receive_skb_one_core net/core/dev.c:5521 [inline]\n__netif_receive_skb+0x57/0x1b0 net/core/dev.c:5637\nprocess_backlog+0x21f/0x380 net/core/dev.c:5965\n__napi_poll+0x60/0x3b0 net/core/dev.c:6527\nnapi_poll net/core/dev.c:6594 [inline]\nnet_rx_action+0x32b/0x750 net/core/dev.c:6727\n__do_softirq+0xc1/0x265 kernel/softirq.c:553\ndo_softirq+0x5e/0x90 kernel/softirq.c:454\n__local_bh_enable_ip+0x64/0x70 kernel/softirq.c:381\n__raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]\n_raw_spin_unlock_bh+0x36/0x40 kernel/locking/spinlock.c:210\nspin_unlock_bh include/linux/spinlock.h:396 [inline]\nbatadv_tt_local_purge+0x1a8/0x1f0 net/batman-adv/translation-table.c:1356\nbatadv_tt_purge+0x2b/0x630 net/batman-adv/translation-table.c:3560\nprocess_one_work kernel/workqueue.c:2630 [inline]\nprocess_scheduled_works+0x5b8/0xa30 kernel/workqueue.c:2703\nworker_thread+0x525/0x730 kernel/workqueue.c:2784\nkthread+0x1d7/0x210 kernel/kthread.c:388\nret_from_fork+0x48/0x60 arch/x86/kernel/process.c:147\nret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304\n\nvalue changed: 0x00000000000d7190 -\u003e 0x00000000000d7191\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 0 PID: 14848 Comm: kworker/u4:11 Not tainted 6.6.0-rc1-syzkaller-00236-gad8a69f361b9 #0",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: bridge: data races indata-races in br_handle_frame_finish()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52578"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267758",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267758"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52578",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52578"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52578",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52578"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3528"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net: bridge: data races indata-races in br_handle_frame_finish()"
    },
    {
      "cve": "CVE-2024-1086",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "category": "external",
          "summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
          "url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3528"
        },
        {
          "category": "workaround",
          "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.135.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.135.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.135.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-05-30T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...