rhsa-2024_6995
Vulnerability from csaf_redhat
Published
2024-09-24 00:37
Modified
2024-10-09 12:55
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7-ELS Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7-ELS Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6995",
        "url": "https://access.redhat.com/errata/RHSA-2024:6995"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/7-ELS/html/7-ELS_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/7-ELS/html/7-ELS_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2268118",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268118"
      },
      {
        "category": "external",
        "summary": "2300448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300448"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6995.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-10-09T12:55:10+00:00",
      "generator": {
        "date": "2024-10-09T12:55:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.0.1"
        }
      },
      "id": "RHSA-2024:6995",
      "initial_release_date": "2024-09-24T00:37:46+00:00",
      "revision_history": [
        {
          "date": "2024-09-24T00:37:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-24T00:37:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-10-09T12:55:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
                  "product_id": "7Server-RT-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt_els:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.125.1.rt56.1277.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.125.1.rt56.1277.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.125.1.rt56.1277.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7 ELS)",
          "product_id": "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-2201",
      "cwe": {
        "id": "CWE-1423",
        "name": "Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution"
      },
      "discovery_date": "2023-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268118"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in some Intel CPUs where mitigations for the Spectre V2/BHI vulnerability were incomplete. This issue may allow an attacker to read arbitrary memory, compromising system integrity and exposing sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Native Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has very limited visibility and control over binary blobs provided by third-party vendors. Red Hat relies heavily on the vendors to provide timely updates and information about included changes for this content and in most cases merely acts as a release vehicle between the third-party vendor and Red Hat customers with no possibility of influencing or even documenting the changes. Unless explicitly stated, the level of insight, oversight, and control Red Hat has does not meet the criteria required (in terms of Red Hat ownership of development processes, QA and documentation) for releasing this content as a RHSA. For more information please contact the binary content vendor.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
          "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
          "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-2201"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268118",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268118"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2201",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2201",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2201"
        },
        {
          "category": "external",
          "summary": "https://download.vusec.net/papers/inspectre_sec24.pdf",
          "url": "https://download.vusec.net/papers/inspectre_sec24.pdf"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html#inpage-nav-8",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html#inpage-nav-8"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2024/04/09/15",
          "url": "https://www.openwall.com/lists/oss-security/2024/04/09/15"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/native-bhi/",
          "url": "https://www.vusec.net/projects/native-bhi/"
        }
      ],
      "release_date": "2024-04-09T04:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
            "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6995"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
            "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
            "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Native Branch History Injection (BHI)"
    },
    {
      "cve": "CVE-2024-41071",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300448"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds buffer overflow has been found in the Linux kernel\u2019s mac80211 subsystem when scanning for SSIDs. Address calculation using out-of-bounds array indexing could result in an attacker crafting an exploit, resulting in the complete compromise of a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
          "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
          "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
          "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300448",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300448"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41071",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41071",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T"
        }
      ],
      "release_date": "2024-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
            "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6995"
        },
        {
          "category": "workaround",
          "details": "There are no mitigations for the flaw. Please update your system for fixes.",
          "product_ids": [
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
            "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src",
            "7Server-RT-ELS:kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch",
            "7Server-RT-ELS:kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64",
            "7Server-RT-ELS:kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.