rhsa-2025:22087
Vulnerability from csaf_redhat
Published
2025-11-25 16:42
Modified
2025-11-25 21:29
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729) * kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757) * kernel: x86/vmscape: Add conditional IBPB mitigation (CVE-2025-40300) * kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297) * kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare (CVE-2025-39817) * kernel: cifs: fix oops during encryption (CVE-2022-50341) * kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365) * kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (CVE-2023-53393) * kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)\n\n* kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)\n\n* kernel: x86/vmscape: Add conditional IBPB mitigation (CVE-2025-40300)\n\n* kernel: Bluetooth: L2CAP: fix \"bad unlock balance\" in l2cap_disconnect_rsp (CVE-2023-53297)\n\n* kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare (CVE-2025-39817)\n\n* kernel: cifs: fix oops during encryption (CVE-2022-50341)\n\n* kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365)\n\n* kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (CVE-2023-53393)\n\n* kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:22087",
        "url": "https://access.redhat.com/errata/RHSA-2025:22087"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2393164",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393164"
      },
      {
        "category": "external",
        "summary": "2394615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394615"
      },
      {
        "category": "external",
        "summary": "2394627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394627"
      },
      {
        "category": "external",
        "summary": "2395681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395681"
      },
      {
        "category": "external",
        "summary": "2395805",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395805"
      },
      {
        "category": "external",
        "summary": "2395879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395879"
      },
      {
        "category": "external",
        "summary": "2396130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396130"
      },
      {
        "category": "external",
        "summary": "2396376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396376"
      },
      {
        "category": "external",
        "summary": "2396494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396494"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22087.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-11-25T21:29:43+00:00",
      "generator": {
        "date": "2025-11-25T21:29:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.12"
        }
      },
      "id": "RHSA-2025:22087",
      "initial_release_date": "2025-11-25T16:42:52+00:00",
      "revision_history": [
        {
          "date": "2025-11-25T16:42:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-11-25T16:42:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-25T21:29:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV E4S (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV E4S (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time E4S (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time E4S (v.9.0)",
                  "product_id": "RT-9.0.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.155.1.rt21.227.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.155.1.rt21.227.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.9.0)",
          "product_id": "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.0)",
          "product_id": "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-50341",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2025-09-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2395879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix oops during encryption\n\nWhen running xfstests against Azure the following oops occurred on an\narm64 system\n\n  Unable to handle kernel write to read-only memory at virtual address\n  ffff0001221cf000\n  Mem abort info:\n    ESR = 0x9600004f\n    EC = 0x25: DABT (current EL), IL = 32 bits\n    SET = 0, FnV = 0\n    EA = 0, S1PTW = 0\n    FSC = 0x0f: level 3 permission fault\n  Data abort info:\n    ISV = 0, ISS = 0x0000004f\n    CM = 0, WnR = 1\n  swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000294f3000\n  [ffff0001221cf000] pgd=18000001ffff8003, p4d=18000001ffff8003,\n  pud=18000001ff82e003, pmd=18000001ff71d003, pte=00600001221cf787\n  Internal error: Oops: 9600004f [#1] PREEMPT SMP\n  ...\n  pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)\n  pc : __memcpy+0x40/0x230\n  lr : scatterwalk_copychunks+0xe0/0x200\n  sp : ffff800014e92de0\n  x29: ffff800014e92de0 x28: ffff000114f9de80 x27: 0000000000000008\n  x26: 0000000000000008 x25: ffff800014e92e78 x24: 0000000000000008\n  x23: 0000000000000001 x22: 0000040000000000 x21: ffff000000000000\n  x20: 0000000000000001 x19: ffff0001037c4488 x18: 0000000000000014\n  x17: 235e1c0d6efa9661 x16: a435f9576b6edd6c x15: 0000000000000058\n  x14: 0000000000000001 x13: 0000000000000008 x12: ffff000114f2e590\n  x11: ffffffffffffffff x10: 0000040000000000 x9 : ffff8000105c3580\n  x8 : 2e9413b10000001a x7 : 534b4410fb86b005 x6 : 534b4410fb86b005\n  x5 : ffff0001221cf008 x4 : ffff0001037c4490 x3 : 0000000000000001\n  x2 : 0000000000000008 x1 : ffff0001037c4488 x0 : ffff0001221cf000\n  Call trace:\n   __memcpy+0x40/0x230\n   scatterwalk_map_and_copy+0x98/0x100\n   crypto_ccm_encrypt+0x150/0x180\n   crypto_aead_encrypt+0x2c/0x40\n   crypt_message+0x750/0x880\n   smb3_init_transform_rq+0x298/0x340\n   smb_send_rqst.part.11+0xd8/0x180\n   smb_send_rqst+0x3c/0x100\n   compound_send_recv+0x534/0xbc0\n   smb2_query_info_compound+0x32c/0x440\n   smb2_set_ea+0x438/0x4c0\n   cifs_xattr_set+0x5d4/0x7c0\n\nThis is because in scatterwalk_copychunks(), we attempted to write to\na buffer (@sign) that was allocated in the stack (vmalloc area) by\ncrypt_message() and thus accessing its remaining 8 (x2) bytes ended up\ncrossing a page boundary.\n\nTo simply fix it, we could just pass @sign kmalloc\u0027d from\ncrypt_message() and then we\u0027re done.  Luckily, we don\u0027t seem to pass\nany other vmalloc\u0027d buffers in smb_rqst::rq_iov...\n\nInstead, let\u0027s map the correct pages and offsets from vmalloc buffers\nas well in cifs_sg_set_buf() and then avoiding such oopses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cifs: fix oops during encryption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50341"
        },
        {
          "category": "external",
          "summary": "RHBZ#2395879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50341",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50341"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50341",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50341"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091638-CVE-2022-50341-12c1@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091638-CVE-2022-50341-12c1@gregkh/T"
        }
      ],
      "release_date": "2025-09-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cifs: fix oops during encryption"
    },
    {
      "cve": "CVE-2022-50403",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2025-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2396494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was identified in the Linux kernel\u0027s ext4 filesystem implementation due to a flaw in how it processes filesystem metadata. An attacker with local privileges could create a malicious ext4 filesystem image to trigger this issue. When the system attempts to mount this malicious image, the kernel performs an incorrect calculation. This action results in unpredictable system behavior.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50403"
        },
        {
          "category": "external",
          "summary": "RHBZ#2396494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50403",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50403"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50403",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50403"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50403-0471@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50403-0471@gregkh/T"
        }
      ],
      "release_date": "2025-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values"
    },
    {
      "cve": "CVE-2023-53297",
      "cwe": {
        "id": "CWE-832",
        "name": "Unlock of a Resource that is not Locked"
      },
      "discovery_date": "2025-09-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2395681"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: fix \"bad unlock balance\" in l2cap_disconnect_rsp\n\nconn-\u003echan_lock isn\u0027t acquired before l2cap_get_chan_by_scid,\nif l2cap_get_chan_by_scid returns NULL, then \u0027bad unlock balance\u0027\nis triggered.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Bluetooth: L2CAP: fix \"bad unlock balance\" in l2cap_disconnect_rsp",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-53297"
        },
        {
          "category": "external",
          "summary": "RHBZ#2395681",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395681"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53297",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-53297"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53297",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53297"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091627-CVE-2023-53297-8746@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091627-CVE-2023-53297-8746@gregkh/T"
        }
      ],
      "release_date": "2025-09-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Bluetooth: L2CAP: fix \"bad unlock balance\" in l2cap_disconnect_rsp"
    },
    {
      "cve": "CVE-2023-53365",
      "cwe": {
        "id": "CWE-124",
        "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
      },
      "discovery_date": "2025-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2396130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nip6mr: Fix skb_under_panic in ip6mr_cache_report()\n\nskbuff: skb_under_panic: text:ffffffff88771f69 len:56 put:-4\n head:ffff88805f86a800 data:ffff887f5f86a850 tail:0x88 end:0x2c0 dev:pim6reg\n ------------[ cut here ]------------\n kernel BUG at net/core/skbuff.c:192!\n invalid opcode: 0000 [#1] PREEMPT SMP KASAN\n CPU: 2 PID: 22968 Comm: kworker/2:11 Not tainted 6.5.0-rc3-00044-g0a8db05b571a #236\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n Workqueue: ipv6_addrconf addrconf_dad_work\n RIP: 0010:skb_panic+0x152/0x1d0\n Call Trace:\n  \u003cTASK\u003e\n  skb_push+0xc4/0xe0\n  ip6mr_cache_report+0xd69/0x19b0\n  reg_vif_xmit+0x406/0x690\n  dev_hard_start_xmit+0x17e/0x6e0\n  __dev_queue_xmit+0x2d6a/0x3d20\n  vlan_dev_hard_start_xmit+0x3ab/0x5c0\n  dev_hard_start_xmit+0x17e/0x6e0\n  __dev_queue_xmit+0x2d6a/0x3d20\n  neigh_connected_output+0x3ed/0x570\n  ip6_finish_output2+0x5b5/0x1950\n  ip6_finish_output+0x693/0x11c0\n  ip6_output+0x24b/0x880\n  NF_HOOK.constprop.0+0xfd/0x530\n  ndisc_send_skb+0x9db/0x1400\n  ndisc_send_rs+0x12a/0x6c0\n  addrconf_dad_completed+0x3c9/0xea0\n  addrconf_dad_work+0x849/0x1420\n  process_one_work+0xa22/0x16e0\n  worker_thread+0x679/0x10c0\n  ret_from_fork+0x28/0x60\n  ret_from_fork_asm+0x11/0x20\n\nWhen setup a vlan device on dev pim6reg, DAD ns packet may sent on reg_vif_xmit().\nreg_vif_xmit()\n    ip6mr_cache_report()\n        skb_push(skb, -skb_network_offset(pkt));//skb_network_offset(pkt) is 4\nAnd skb_push declared as:\n\tvoid *skb_push(struct sk_buff *skb, unsigned int len);\n\t\tskb-\u003edata -= len;\n\t\t//0xffff88805f86a84c - 0xfffffffc = 0xffff887f5f86a850\nskb-\u003edata is set to 0xffff887f5f86a850, which is invalid mem addr, lead to skb_push() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-53365"
        },
        {
          "category": "external",
          "summary": "RHBZ#2396130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53365",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-53365"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53365",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53365"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091723-CVE-2023-53365-acb1@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091723-CVE-2023-53365-acb1@gregkh/T"
        }
      ],
      "release_date": "2025-09-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()"
    },
    {
      "cve": "CVE-2023-53393",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2025-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2396376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device\n\nCurrently, when mlx5_ib_get_hw_stats() is used for device (port_num = 0),\nthere is a special handling in order to use the correct counters, but,\nport_num is being passed down the stack without any change.  Also, some\nfunctions assume that port_num \u003e=1. As a result, the following oops can\noccur.\n\n BUG: unable to handle page fault for address: ffff89510294f1a8\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 0 P4D 0\n Oops: 0002 [#1] SMP\n CPU: 8 PID: 1382 Comm: devlink Tainted: G W          6.1.0-rc4_for_upstream_base_2022_11_10_16_12 #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:_raw_spin_lock+0xc/0x20\n Call Trace:\n  \u003cTASK\u003e\n  mlx5_ib_get_native_port_mdev+0x73/0xe0 [mlx5_ib]\n  do_get_hw_stats.constprop.0+0x109/0x160 [mlx5_ib]\n  mlx5_ib_get_hw_stats+0xad/0x180 [mlx5_ib]\n  ib_setup_device_attrs+0xf0/0x290 [ib_core]\n  ib_register_device+0x3bb/0x510 [ib_core]\n  ? atomic_notifier_chain_register+0x67/0x80\n  __mlx5_ib_add+0x2b/0x80 [mlx5_ib]\n  mlx5r_probe+0xb8/0x150 [mlx5_ib]\n  ? auxiliary_match_id+0x6a/0x90\n  auxiliary_bus_probe+0x3c/0x70\n  ? driver_sysfs_add+0x6b/0x90\n  really_probe+0xcd/0x380\n  __driver_probe_device+0x80/0x170\n  driver_probe_device+0x1e/0x90\n  __device_attach_driver+0x7d/0x100\n  ? driver_allows_async_probing+0x60/0x60\n  ? driver_allows_async_probing+0x60/0x60\n  bus_for_each_drv+0x7b/0xc0\n  __device_attach+0xbc/0x200\n  bus_probe_device+0x87/0xa0\n  device_add+0x404/0x940\n  ? dev_set_name+0x53/0x70\n  __auxiliary_device_add+0x43/0x60\n  add_adev+0x99/0xe0 [mlx5_core]\n  mlx5_attach_device+0xc8/0x120 [mlx5_core]\n  mlx5_load_one_devl_locked+0xb2/0xe0 [mlx5_core]\n  devlink_reload+0x133/0x250\n  devlink_nl_cmd_reload+0x480/0x570\n  ? devlink_nl_pre_doit+0x44/0x2b0\n  genl_family_rcv_msg_doit.isra.0+0xc2/0x110\n  genl_rcv_msg+0x180/0x2b0\n  ? devlink_nl_cmd_region_read_dumpit+0x540/0x540\n  ? devlink_reload+0x250/0x250\n  ? devlink_put+0x50/0x50\n  ? genl_family_rcv_msg_doit.isra.0+0x110/0x110\n  netlink_rcv_skb+0x54/0x100\n  genl_rcv+0x24/0x40\n  netlink_unicast+0x1f6/0x2c0\n  netlink_sendmsg+0x237/0x490\n  sock_sendmsg+0x33/0x40\n  __sys_sendto+0x103/0x160\n  ? handle_mm_fault+0x10e/0x290\n  ? do_user_addr_fault+0x1c0/0x5f0\n  __x64_sys_sendto+0x25/0x30\n  do_syscall_64+0x3d/0x90\n  entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nFix it by setting port_num to 1 in order to get device status and remove\nunused variable.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A flaw in mlx5_ib_get_hw_stats() allowed port_num=0 (device-level query) to propagate down the stack, where code paths assumed port_num \u003e= 1, leading to a NULL-pointer dereference and kernel oops during stats collection or device registration. The fix normalizes device queries by forcing port_num=1 before accessing per-port data and removes an unused variable. Exploitation requires local, highly privileged access to the RDMA device stack (e.g., devlink/IB admin), and impact is limited to local DoS.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-53393"
        },
        {
          "category": "external",
          "summary": "RHBZ#2396376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53393",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-53393"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53393",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53393"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53393-5e45@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53393-5e45@gregkh/T"
        }
      ],
      "release_date": "2025-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device"
    },
    {
      "cve": "CVE-2025-38729",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2025-09-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2393164"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Validate UAC3 power domain descriptors, too\n\nUAC3 power domain descriptors need to be verified with its variable\nbLength for avoiding the unexpected OOB accesses by malicious\nfirmware, too.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A malicious or malformed USB Audio Class 3.0 device could provide a power-domain descriptor with an invalid bLength, leading the usb-audio parser to read past the end of the buffer. The fix adds explicit length checks for UAC3 power domain descriptors to prevent OOB access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-38729"
        },
        {
          "category": "external",
          "summary": "RHBZ#2393164",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393164"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-38729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-38729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38729"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025090403-CVE-2025-38729-ca88@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025090403-CVE-2025-38729-ca88@gregkh/T"
        }
      ],
      "release_date": "2025-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too"
    },
    {
      "cve": "CVE-2025-39757",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2025-09-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2394615"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Validate UAC3 cluster segment descriptors\n\nUAC3 class segment descriptors need to be verified whether their sizes\nmatch with the declared lengths and whether they fit with the\nallocated buffer sizes, too.  Otherwise malicious firmware may lead to\nthe unexpected OOB accesses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-39757"
        },
        {
          "category": "external",
          "summary": "RHBZ#2394615",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394615"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-39757",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39757",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39757"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39757-e212@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39757-e212@gregkh/T"
        }
      ],
      "release_date": "2025-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors"
    },
    {
      "cve": "CVE-2025-39817",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2025-09-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2395805"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: Fix slab-out-of-bounds in efivarfs_d_compare\n\nObserved on kernel 6.6 (present on master as well):\n\n  BUG: KASAN: slab-out-of-bounds in memcmp+0x98/0xd0\n  Call trace:\n   kasan_check_range+0xe8/0x190\n   __asan_loadN+0x1c/0x28\n   memcmp+0x98/0xd0\n   efivarfs_d_compare+0x68/0xd8\n   __d_lookup_rcu_op_compare+0x178/0x218\n   __d_lookup_rcu+0x1f8/0x228\n   d_alloc_parallel+0x150/0x648\n   lookup_open.isra.0+0x5f0/0x8d0\n   open_last_lookups+0x264/0x828\n   path_openat+0x130/0x3f8\n   do_filp_open+0x114/0x248\n   do_sys_openat2+0x340/0x3c0\n   __arm64_sys_openat+0x120/0x1a0\n\nIf dentry-\u003ed_name.len \u003c EFI_VARIABLE_GUID_LEN , \u0027guid\u0027 can become\nnegative, leadings to oob. The issue can be triggered by parallel\nlookups using invalid filename:\n\n  T1\t\t\tT2\n  lookup_open\n   -\u003elookup\n    simple_lookup\n     d_add\n     // invalid dentry is added to hash list\n\n\t\t\tlookup_open\n\t\t\t d_alloc_parallel\n\t\t\t  __d_lookup_rcu\n\t\t\t   __d_lookup_rcu_op_compare\n\t\t\t    hlist_bl_for_each_entry_rcu\n\t\t\t    // invalid dentry can be retrieved\n\t\t\t     -\u003ed_compare\n\t\t\t      efivarfs_d_compare\n\t\t\t      // oob\n\nFix it by checking \u0027guid\u0027 before cmp.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-39817"
        },
        {
          "category": "external",
          "summary": "RHBZ#2395805",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395805"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-39817",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-39817"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39817",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39817"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39817-90b7@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39817-90b7@gregkh/T"
        }
      ],
      "release_date": "2025-09-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare"
    },
    {
      "cve": "CVE-2025-40300",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2025-09-11T17:02:50.023441+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2394627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/vmscape: Add conditional IBPB mitigation\n\nVMSCAPE is a vulnerability that exploits insufficient branch predictor\nisolation between a guest and a userspace hypervisor (like QEMU). Existing\nmitigations already protect kernel/KVM from a malicious guest. Userspace\ncan additionally be protected by flushing the branch predictors after a\nVMexit.\n\nSince it is the userspace that consumes the poisoned branch predictors,\nconditionally issue an IBPB after a VMexit and before returning to\nuserspace. Workloads that frequently switch between hypervisor and\nuserspace will incur the most overhead from the new IBPB.\n\nThis new IBPB is not integrated with the existing IBPB sites. For\ninstance, a task can use the existing speculation control prctl() to\nget an IBPB at context switch time. With this implementation, the\nIBPB is doubled up: one at context switch and another before running\nuserspace.\n\nThe intent is to integrate and optimize these cases post-embargo.\n\n[ dhansen: elaborate on suboptimal IBPB solution ]",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86/vmscape: Add conditional IBPB mitigation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
          "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
          "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-40300"
        },
        {
          "category": "external",
          "summary": "RHBZ#2394627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-40300",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-40300",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40300"
        }
      ],
      "release_date": "2025-09-11T16:49:24.809000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-25T16:42:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22087"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue IBPB each time the kernel returns to QEMU.",
          "product_ids": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src",
            "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64",
            "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: x86/vmscape: Add conditional IBPB mitigation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…