rhsa-2025:17123
Vulnerability from csaf_redhat
Published
2025-10-01 00:24
Modified
2025-10-01 20:49
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length (CVE-2025-37810) * kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200) * kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461) * kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449) * kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry (CVE-2025-38472) * kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length (CVE-2025-37810)\n\n* kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)\n\n* kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)\n\n* kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449)\n\n* kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry (CVE-2025-38472)\n\n* kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:17123",
        "url": "https://access.redhat.com/errata/RHSA-2025:17123"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2365028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365028"
      },
      {
        "category": "external",
        "summary": "2376392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376392"
      },
      {
        "category": "external",
        "summary": "2383513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383513"
      },
      {
        "category": "external",
        "summary": "2383519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383519"
      },
      {
        "category": "external",
        "summary": "2383916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383916"
      },
      {
        "category": "external",
        "summary": "2388928",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2388928"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17123.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-01T20:49:46+00:00",
      "generator": {
        "date": "2025-10-01T20:49:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2025:17123",
      "initial_release_date": "2025-10-01T00:24:54+00:00",
      "revision_history": [
        {
          "date": "2025-10-01T00:24:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-10-01T00:24:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-01T20:49:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time E4S (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time E4S (v.9.2)",
                  "product_id": "RT-9.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:9.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
                  "product_id": "NFV-9.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:9.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.140.1.rt14.425.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.140.1.rt14.425.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)",
          "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)",
          "product_id": "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-37810",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2025-05-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2365028"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc3: gadget: check that event count does not exceed event buffer length\n\nThe event count is read from register DWC3_GEVNTCOUNT.\nThere is a check for the count being zero, but not for exceeding the\nevent buffer length.\nCheck that event count does not exceed event buffer length,\navoiding an out-of-bounds access when memcpy\u0027ing the event.\nCrash log:\nUnable to handle kernel paging request at virtual address ffffffc0129be000\npc : __memcpy+0x114/0x180\nlr : dwc3_check_event_buf+0xec/0x348\nx3 : 0000000000000030 x2 : 000000000000dfc4\nx1 : ffffffc0129be000 x0 : ffffff87aad60080\nCall trace:\n__memcpy+0x114/0x180\ndwc3_interrupt+0x24/0x34",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-37810"
        },
        {
          "category": "external",
          "summary": "RHBZ#2365028",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365028"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-37810",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-37810",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-37810"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37810-57c4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37810-57c4@gregkh/T"
        }
      ],
      "release_date": "2025-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T00:24:54+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17123"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length"
    },
    {
      "cve": "CVE-2025-38200",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2025-07-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2376392"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: fix MMIO write access to an invalid page in i40e_clear_hw\n\nWhen the device sends a specific input, an integer underflow can occur, leading\nto MMIO write access to an invalid page.\n\nPrevent the integer underflow by changing the type of related variables.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-38200"
        },
        {
          "category": "external",
          "summary": "RHBZ#2376392",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376392"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38200",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38200",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38200"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38200-47d9@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38200-47d9@gregkh/T"
        }
      ],
      "release_date": "2025-07-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T00:24:54+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17123"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw"
    },
    {
      "cve": "CVE-2025-38449",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2025-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2383519"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/gem: Acquire references on GEM handles for framebuffers\n\nA GEM handle can be released while the GEM buffer object is attached\nto a DRM framebuffer. This leads to the release of the dma-buf backing\nthe buffer object, if any. [1] Trying to use the framebuffer in further\nmode-setting operations leads to a segmentation fault. Most easily\nhappens with driver that use shadow planes for vmap-ing the dma-buf\nduring a page flip. An example is shown below.\n\n[  156.791968] ------------[ cut here ]------------\n[  156.796830] WARNING: CPU: 2 PID: 2255 at drivers/dma-buf/dma-buf.c:1527 dma_buf_vmap+0x224/0x430\n[...]\n[  156.942028] RIP: 0010:dma_buf_vmap+0x224/0x430\n[  157.043420] Call Trace:\n[  157.045898]  \u003cTASK\u003e\n[  157.048030]  ? show_trace_log_lvl+0x1af/0x2c0\n[  157.052436]  ? show_trace_log_lvl+0x1af/0x2c0\n[  157.056836]  ? show_trace_log_lvl+0x1af/0x2c0\n[  157.061253]  ? drm_gem_shmem_vmap+0x74/0x710\n[  157.065567]  ? dma_buf_vmap+0x224/0x430\n[  157.069446]  ? __warn.cold+0x58/0xe4\n[  157.073061]  ? dma_buf_vmap+0x224/0x430\n[  157.077111]  ? report_bug+0x1dd/0x390\n[  157.080842]  ? handle_bug+0x5e/0xa0\n[  157.084389]  ? exc_invalid_op+0x14/0x50\n[  157.088291]  ? asm_exc_invalid_op+0x16/0x20\n[  157.092548]  ? dma_buf_vmap+0x224/0x430\n[  157.096663]  ? dma_resv_get_singleton+0x6d/0x230\n[  157.101341]  ? __pfx_dma_buf_vmap+0x10/0x10\n[  157.105588]  ? __pfx_dma_resv_get_singleton+0x10/0x10\n[  157.110697]  drm_gem_shmem_vmap+0x74/0x710\n[  157.114866]  drm_gem_vmap+0xa9/0x1b0\n[  157.118763]  drm_gem_vmap_unlocked+0x46/0xa0\n[  157.123086]  drm_gem_fb_vmap+0xab/0x300\n[  157.126979]  drm_atomic_helper_prepare_planes.part.0+0x487/0xb10\n[  157.133032]  ? lockdep_init_map_type+0x19d/0x880\n[  157.137701]  drm_atomic_helper_commit+0x13d/0x2e0\n[  157.142671]  ? drm_atomic_nonblocking_commit+0xa0/0x180\n[  157.147988]  drm_mode_atomic_ioctl+0x766/0xe40\n[...]\n[  157.346424] ---[ end trace 0000000000000000 ]---\n\nAcquiring GEM handles for the framebuffer\u0027s GEM buffer objects prevents\nthis from happening. The framebuffer\u0027s cleanup later puts the handle\nreferences.\n\nCommit 1a148af06000 (\"drm/gem-shmem: Use dma_buf from GEM object\ninstance\") triggers the segmentation fault easily by using the dma-buf\nfield more widely. The underlying issue with reference counting has\nbeen present before.\n\nv2:\n- acquire the handle instead of the BO (Christian)\n- fix comment style (Christian)\n- drop the Fixes tag (Christian)\n- rename err_ gotos\n- add missing Link tag",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/gem: Acquire references on GEM handles for framebuffers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is a use-after-free in the DRM subsystem, where a GEM handle may be released while still in use by a framebuffer. A local unprivileged user with access to /dev/dri/card0 can trigger this bug by closing a GEM handle prematurely and then initiating a modeset operation, leading to a kernel crash.\n\nA clear Denial-of-Service scenario involves creating a framebuffer with a GEM object, releasing the handle from user space, and then triggering a page flip, causing a crash via dma_buf_vmap().\n\nThis vulnerability is only relevant on systems where Direct Rendering Infrastructure (DRI) is in use, typically on desktop environments or graphical workstations with active GPU drivers (e.g., amdgpu, i915, nouveau). If the system does not use DRI-based graphics or lacks a graphical environment altogether (e.g., headless servers), the issue is not practically exploitable.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-38449"
        },
        {
          "category": "external",
          "summary": "RHBZ#2383519",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383519"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-38449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38449"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38449-cbf0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38449-cbf0@gregkh/T"
        }
      ],
      "release_date": "2025-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T00:24:54+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17123"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: drm/gem: Acquire references on GEM handles for framebuffers"
    },
    {
      "cve": "CVE-2025-38461",
      "cwe": {
        "id": "CWE-664",
        "name": "Improper Control of a Resource Through its Lifetime"
      },
      "discovery_date": "2025-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2383513"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: Fix transport_* TOCTOU\n\nTransport assignment may race with module unload. Protect new_transport\nfrom becoming a stale pointer.\n\nThis also takes care of an insecure call in vsock_use_local_transport();\nadd a lockdep assert.\n\nBUG: unable to handle page fault for address: fffffbfff8056000\nOops: Oops: 0000 [#1] SMP KASAN\nRIP: 0010:vsock_assign_transport+0x366/0x600\nCall Trace:\n vsock_connect+0x59c/0xc40\n __sys_connect+0xe8/0x100\n __x64_sys_connect+0x6e/0xc0\n do_syscall_64+0x92/0x1c0\n entry_SYSCALL_64_after_hwframe+0x4b/0x53",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vsock: Fix transport_* TOCTOU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This patch addresses a race condition in the vsock core that could lead to a use-after-free or NULL pointer dereference when assigning transports during socket initialization.\nThe vulnerability stems from a lack of synchronization between transport selection and potential module unloading, leading to stale pointers being dereferenced.\nA mutex now protects access to the transport selection logic, and reference counting ensures the module is retained during use.\nThe issue has low impact on confidentiality, but may cause a system crash, resulting in high availability impact.\nSince the problem is reachable by unprivileged users via socket operations, Privileges Required = Low (for the CVSS).\nWhile the issue is most clearly triggered during manual module unload, similar conditions can also arise from automatic module unloading, hotplug scripts, or asynchronous transport (de)registration in multi-threaded environments.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-38461"
        },
        {
          "category": "external",
          "summary": "RHBZ#2383513",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383513"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38461",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38461",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38461"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38461-33b1@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38461-33b1@gregkh/T"
        }
      ],
      "release_date": "2025-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T00:24:54+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17123"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module vsock from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: vsock: Fix transport_* TOCTOU"
    },
    {
      "cve": "CVE-2025-38472",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2025-07-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2383916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_conntrack: fix crash due to removal of uninitialised entry\n\nA crash in conntrack was reported while trying to unlink the conntrack\nentry from the hash bucket list:\n    [exception RIP: __nf_ct_delete_from_lists+172]\n    [..]\n #7 [ff539b5a2b043aa0] nf_ct_delete at ffffffffc124d421 [nf_conntrack]\n #8 [ff539b5a2b043ad0] nf_ct_gc_expired at ffffffffc124d999 [nf_conntrack]\n #9 [ff539b5a2b043ae0] __nf_conntrack_find_get at ffffffffc124efbc [nf_conntrack]\n    [..]\n\nThe nf_conn struct is marked as allocated from slab but appears to be in\na partially initialised state:\n\n ct hlist pointer is garbage; looks like the ct hash value\n (hence crash).\n ct-\u003estatus is equal to IPS_CONFIRMED|IPS_DYING, which is expected\n ct-\u003etimeout is 30000 (=30s), which is unexpected.\n\nEverything else looks like normal udp conntrack entry.  If we ignore\nct-\u003estatus and pretend its 0, the entry matches those that are newly\nallocated but not yet inserted into the hash:\n  - ct hlist pointers are overloaded and store/cache the raw tuple hash\n  - ct-\u003etimeout matches the relative time expected for a new udp flow\n    rather than the absolute \u0027jiffies\u0027 value.\n\nIf it were not for the presence of IPS_CONFIRMED,\n__nf_conntrack_find_get() would have skipped the entry.\n\nTheory is that we did hit following race:\n\ncpu x \t\t\tcpu y\t\t\tcpu z\n found entry E\t\tfound entry E\n E is expired\t\t\u003cpreemption\u003e\n nf_ct_delete()\n return E to rcu slab\n\t\t\t\t\tinit_conntrack\n\t\t\t\t\tE is re-inited,\n\t\t\t\t\tct-\u003estatus set to 0\n\t\t\t\t\treply tuplehash hnnode.pprev\n\t\t\t\t\tstores hash value.\n\ncpu y found E right before it was deleted on cpu x.\nE is now re-inited on cpu z.  cpu y was preempted before\nchecking for expiry and/or confirm bit.\n\n\t\t\t\t\t-\u003erefcnt set to 1\n\t\t\t\t\tE now owned by skb\n\t\t\t\t\t-\u003etimeout set to 30000\n\nIf cpu y were to resume now, it would observe E as\nexpired but would skip E due to missing CONFIRMED bit.\n\n\t\t\t\t\tnf_conntrack_confirm gets called\n\t\t\t\t\tsets: ct-\u003estatus |= CONFIRMED\n\t\t\t\t\tThis is wrong: E is not yet added\n\t\t\t\t\tto hashtable.\n\ncpu y resumes, it observes E as expired but CONFIRMED:\n\t\t\t\u003cresumes\u003e\n\t\t\tnf_ct_expired()\n\t\t\t -\u003e yes (ct-\u003etimeout is 30s)\n\t\t\tconfirmed bit set.\n\ncpu y will try to delete E from the hashtable:\n\t\t\tnf_ct_delete() -\u003e set DYING bit\n\t\t\t__nf_ct_delete_from_lists\n\nEven this scenario doesn\u0027t guarantee a crash:\ncpu z still holds the table bucket lock(s) so y blocks:\n\n\t\t\twait for spinlock held by z\n\n\t\t\t\t\tCONFIRMED is set but there is no\n\t\t\t\t\tguarantee ct will be added to hash:\n\t\t\t\t\t\"chaintoolong\" or \"clash resolution\"\n\t\t\t\t\tlogic both skip the insert step.\n\t\t\t\t\treply hnnode.pprev still stores the\n\t\t\t\t\thash value.\n\n\t\t\t\t\tunlocks spinlock\n\t\t\t\t\treturn NF_DROP\n\t\t\t\u003cunblocks, then\n\t\t\t crashes on hlist_nulls_del_rcu pprev\u003e\n\nIn case CPU z does insert the entry into the hashtable, cpu y will unlink\nE again right away but no crash occurs.\n\nWithout \u0027cpu y\u0027 race, \u0027garbage\u0027 hlist is of no consequence:\nct refcnt remains at 1, eventually skb will be free\u0027d and E gets\ndestroyed via: nf_conntrack_put -\u003e nf_conntrack_destroy -\u003e nf_ct_destroy.\n\nTo resolve this, move the IPS_CONFIRMED assignment after the table\ninsertion but before the unlock.\n\nPablo points out that the confirm-bit-store could be reordered to happen\nbefore hlist add resp. the timeout fixup, so switch to set_bit and\nbefore_atomic memory barrier to prevent this.\n\nIt doesn\u0027t matter if other CPUs can observe a newly inserted entry right\nbefore the CONFIRMED bit was set:\n\nSuch event cannot be distinguished from above \"E is the old incarnation\"\ncase: the entry will be skipped.\n\nAlso change nf_ct_should_gc() to first check the confirmed bit.\n\nThe gc sequence is:\n 1. Check if entry has expired, if not skip to next entry\n 2. Obtain a reference to the expired entry.\n 3. Call nf_ct_should_gc() to double-check step 1.\n\nnf_ct_should_gc() is thus called only for entries that already failed an\nexpiry check. After this patch, once the confirmed bit check pas\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Actual only starting from the Red Hat Enterprise Linux 9.\n\nThe vulnerability in nf_conntrack can be triggered by an unprivileged user under typical configurations where user and network namespaces are available (e.g., via unshare or CLONE_NEWNET). This enables the user to initiate Netfilter-based networking operations (such as NAT or connection tracking) even if the system had no prior active conntrack entries.\n\nSince exploitation does not require elevated privileges beyond what is granted in the default namespace setup with CAP_NET_RAW or similar, the Privileges Required (PR) is assessed as Low. The primary attack vector is remote-triggered packets from user-controlled namespaces that cause conntrack allocation and destruction races, leading to a potential kernel panic (Availability: High).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-38472"
        },
        {
          "category": "external",
          "summary": "RHBZ#2383916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38472"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38472-fa6d@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38472-fa6d@gregkh/T"
        }
      ],
      "release_date": "2025-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T00:24:54+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17123"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nIf nf_conntrack not being used with netfilter, then disabled it.\nTo mitigate this issue, prevent module nf_conntrack from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlso check the solution about Kernel panic in __nf_ct_delete_from_lists for workaround at https://access.redhat.com/solutions/7130481 with broader details.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry"
    },
    {
      "cve": "CVE-2025-38527",
      "cwe": {
        "id": "CWE-825",
        "name": "Expired Pointer Dereference"
      },
      "discovery_date": "2025-08-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2388928"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix use-after-free in cifs_oplock_break\n\nA race condition can occur in cifs_oplock_break() leading to a\nuse-after-free of the cinode structure when unmounting:\n\n  cifs_oplock_break()\n    _cifsFileInfo_put(cfile)\n      cifsFileInfo_put_final()\n        cifs_sb_deactive()\n          [last ref, start releasing sb]\n            kill_sb()\n              kill_anon_super()\n                generic_shutdown_super()\n                  evict_inodes()\n                    dispose_list()\n                      evict()\n                        destroy_inode()\n                          call_rcu(\u0026inode-\u003ei_rcu, i_callback)\n    spin_lock(\u0026cinode-\u003eopen_file_lock)  \u003c- OK\n                            [later] i_callback()\n                              cifs_free_inode()\n                                kmem_cache_free(cinode)\n    spin_unlock(\u0026cinode-\u003eopen_file_lock)  \u003c- UAF\n    cifs_done_oplock_break(cinode)       \u003c- UAF\n\nThe issue occurs when umount has already released its reference to the\nsuperblock. When _cifsFileInfo_put() calls cifs_sb_deactive(), this\nreleases the last reference, triggering the immediate cleanup of all\ninodes under RCU. However, cifs_oplock_break() continues to access the\ncinode after this point, resulting in use-after-free.\n\nFix this by holding an extra reference to the superblock during the\nentire oplock break operation. This ensures that the superblock and\nits inodes remain valid until the oplock break completes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: smb: client: fix use-after-free in cifs_oplock_break",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
          "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
          "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-38527"
        },
        {
          "category": "external",
          "summary": "RHBZ#2388928",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2388928"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38527",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-38527"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38527",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38527"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38527-c389@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38527-c389@gregkh/T"
        }
      ],
      "release_date": "2025-08-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T00:24:54+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17123"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src",
            "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64",
            "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: smb: client: fix use-after-free in cifs_oplock_break"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…