rhsa-2025:11572
Vulnerability from csaf_redhat
Published
2025-07-23 00:18
Modified
2025-08-13 21:07
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
* kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (CVE-2025-22121)
* kernel: ibmvnic: Use kernel helpers for hex dumps (CVE-2025-22104)
* kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
* kernel: udmabuf: fix a buf size overflow issue during udmabuf creation (CVE-2025-37803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)\n\n* kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (CVE-2025-22121)\n\n* kernel: ibmvnic: Use kernel helpers for hex dumps (CVE-2025-22104)\n\n* kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)\n\n* kernel: udmabuf: fix a buf size overflow issue during udmabuf creation (CVE-2025-37803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11572", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2357142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357142" }, { "category": "external", "summary": "2360199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360199" }, { "category": "external", "summary": "2360265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360265" }, { "category": "external", "summary": "2363268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363268" }, { "category": "external", "summary": "2365013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365013" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11572.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2025-08-13T21:07:10+00:00", "generator": { "date": "2025-08-13T21:07:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11572", "initial_release_date": "2025-07-23T00:18:22+00:00", "revision_history": [ { "date": "2025-07-23T00:18:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-23T00:18:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T21:07:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.126.1.rt14.411.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV E4S (v.9.2)", "product_id": "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time E4S (v.9.2)", "product_id": "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357142" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: fix use after free in lec_send()\n\nThe -\u003esend() operation frees skb so save the length before calling\n-\u003esend() to avoid a use after free.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: atm: fix use after free in lec_send()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22004" }, { "category": "external", "summary": "RHBZ#2357142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22004" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22004-64f9@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22004-64f9@gregkh/T" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T00:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11572" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: atm: fix use after free in lec_send()" }, { "cve": "CVE-2025-22104", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2025-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360265" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: Use kernel helpers for hex dumps\n\nPreviously, when the driver was printing hex dumps, the buffer was cast\nto an 8 byte long and printed using string formatters. If the buffer\nsize was not a multiple of 8 then a read buffer overflow was possible.\n\nTherefore, create a new ibmvnic function that loops over a buffer and\ncalls hex_dump_to_buffer instead.\n\nThis patch address KASAN reports like the one below:\n ibmvnic 30000003 env3: Login Buffer:\n ibmvnic 30000003 env3: 01000000af000000\n \u003c...\u003e\n ibmvnic 30000003 env3: 2e6d62692e736261\n ibmvnic 30000003 env3: 65050003006d6f63\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in ibmvnic_login+0xacc/0xffc [ibmvnic]\n Read of size 8 at addr c0000001331a9aa8 by task ip/17681\n \u003c...\u003e\n Allocated by task 17681:\n \u003c...\u003e\n ibmvnic_login+0x2f0/0xffc [ibmvnic]\n ibmvnic_open+0x148/0x308 [ibmvnic]\n __dev_open+0x1ac/0x304\n \u003c...\u003e\n The buggy address is located 168 bytes inside of\n allocated 175-byte region [c0000001331a9a00, c0000001331a9aaf)\n \u003c...\u003e\n =================================================================\n ibmvnic 30000003 env3: 000000000033766e", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ibmvnic: Use kernel helpers for hex dumps", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22104" }, { "category": "external", "summary": "RHBZ#2360265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22104" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22104-0a82@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22104-0a82@gregkh/T" } ], "release_date": "2025-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T00:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11572" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ibmvnic: Use kernel helpers for hex dumps" }, { "cve": "CVE-2025-22121", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360199" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()\n\nThere\u0027s issue as follows:\nBUG: KASAN: use-after-free in ext4_xattr_inode_dec_ref_all+0x6ff/0x790\nRead of size 4 at addr ffff88807b003000 by task syz-executor.0/15172\n\nCPU: 3 PID: 15172 Comm: syz-executor.0\nCall Trace:\n __dump_stack lib/dump_stack.c:82 [inline]\n dump_stack+0xbe/0xfd lib/dump_stack.c:123\n print_address_description.constprop.0+0x1e/0x280 mm/kasan/report.c:400\n __kasan_report.cold+0x6c/0x84 mm/kasan/report.c:560\n kasan_report+0x3a/0x50 mm/kasan/report.c:585\n ext4_xattr_inode_dec_ref_all+0x6ff/0x790 fs/ext4/xattr.c:1137\n ext4_xattr_delete_inode+0x4c7/0xda0 fs/ext4/xattr.c:2896\n ext4_evict_inode+0xb3b/0x1670 fs/ext4/inode.c:323\n evict+0x39f/0x880 fs/inode.c:622\n iput_final fs/inode.c:1746 [inline]\n iput fs/inode.c:1772 [inline]\n iput+0x525/0x6c0 fs/inode.c:1758\n ext4_orphan_cleanup fs/ext4/super.c:3298 [inline]\n ext4_fill_super+0x8c57/0xba40 fs/ext4/super.c:5300\n mount_bdev+0x355/0x410 fs/super.c:1446\n legacy_get_tree+0xfe/0x220 fs/fs_context.c:611\n vfs_get_tree+0x8d/0x2f0 fs/super.c:1576\n do_new_mount fs/namespace.c:2983 [inline]\n path_mount+0x119a/0x1ad0 fs/namespace.c:3316\n do_mount+0xfc/0x110 fs/namespace.c:3329\n __do_sys_mount fs/namespace.c:3540 [inline]\n __se_sys_mount+0x219/0x2e0 fs/namespace.c:3514\n do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x67/0xd1\n\nMemory state around the buggy address:\n ffff88807b002f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ffff88807b002f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n\u003effff88807b003000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ^\n ffff88807b003080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ffff88807b003100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n\nAbove issue happens as ext4_xattr_delete_inode() isn\u0027t check xattr\nis valid if xattr is in inode.\nTo solve above issue call xattr_check_inode() check if xattr if valid\nin inode. In fact, we can directly verify in ext4_iget_extra_inode(),\nso that there is no divergent verification.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22121" }, { "category": "external", "summary": "RHBZ#2360199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22121" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025041628-CVE-2025-22121-52fd@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025041628-CVE-2025-22121-52fd@gregkh/T" } ], "release_date": "2025-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T00:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11572" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()" }, { "cve": "CVE-2025-23150", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2363268" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix off-by-one error in do_split\n\nSyzkaller detected a use-after-free issue in ext4_insert_dentry that was\ncaused by out-of-bounds access due to incorrect splitting in do_split.\n\nBUG: KASAN: use-after-free in ext4_insert_dentry+0x36a/0x6d0 fs/ext4/namei.c:2109\nWrite of size 251 at addr ffff888074572f14 by task syz-executor335/5847\n\nCPU: 0 UID: 0 PID: 5847 Comm: syz-executor335 Not tainted 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n kasan_check_range+0x282/0x290 mm/kasan/generic.c:189\n __asan_memcpy+0x40/0x70 mm/kasan/shadow.c:106\n ext4_insert_dentry+0x36a/0x6d0 fs/ext4/namei.c:2109\n add_dirent_to_buf+0x3d9/0x750 fs/ext4/namei.c:2154\n make_indexed_dir+0xf98/0x1600 fs/ext4/namei.c:2351\n ext4_add_entry+0x222a/0x25d0 fs/ext4/namei.c:2455\n ext4_add_nondir+0x8d/0x290 fs/ext4/namei.c:2796\n ext4_symlink+0x920/0xb50 fs/ext4/namei.c:3431\n vfs_symlink+0x137/0x2e0 fs/namei.c:4615\n do_symlinkat+0x222/0x3a0 fs/namei.c:4641\n __do_sys_symlink fs/namei.c:4662 [inline]\n __se_sys_symlink fs/namei.c:4660 [inline]\n __x64_sys_symlink+0x7a/0x90 fs/namei.c:4660\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n \u003c/TASK\u003e\n\nThe following loop is located right above \u0027if\u0027 statement.\n\nfor (i = count-1; i \u003e= 0; i--) {\n\t/* is more than half of this entry in 2nd half of the block? */\n\tif (size + map[i].size/2 \u003e blocksize/2)\n\t\tbreak;\n\tsize += map[i].size;\n\tmove++;\n}\n\n\u0027i\u0027 in this case could go down to -1, in which case sum of active entries\nwouldn\u0027t exceed half the block size, but previous behaviour would also do\nsplit in half if sum would exceed at the very last block, which in case of\nhaving too many long name files in a single block could lead to\nout-of-bounds access and following use-after-free.\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: fix off-by-one error in do_split", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23150" }, { "category": "external", "summary": "RHBZ#2363268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23150" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025050127-CVE-2025-23150-15b8@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025050127-CVE-2025-23150-15b8@gregkh/T" } ], "release_date": "2025-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T00:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11572" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: fix off-by-one error in do_split" }, { "cve": "CVE-2025-37803", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2025-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365013" } ], "notes": [ { "category": "description", "text": "A buffer-overflow vulnerability was found in the Linux kernel\u0027s udmabuf driver. The flaw occurs in the `udmabuf_create()` function, which calculates the page count limit (`pglimit`) using the variable `size_limit_mb`. This size variable can be misinterpreted as either 32-bit or 64-bit, resulting in incorrect page limit checks and allocating a larger DMA buffer than permitted. This issue can lead to memory corruption, system instability, and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: udmabuf: fix a buf size overflow issue during udmabuf creation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-37803" }, { "category": "external", "summary": "RHBZ#2365013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365013" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-37803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-37803" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37803-0c5c@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37803-0c5c@gregkh/T" } ], "release_date": "2025-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T00:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11572" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "NFV-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "NFV-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src", "RT-9.2.0.Z.E4S:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64", "RT-9.2.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: udmabuf: fix a buf size overflow issue during udmabuf creation" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…