rhsa-2022_1535
Vulnerability from csaf_redhat
Published
2022-04-26 20:00
Modified
2024-09-13 23:17
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1535",
        "url": "https://access.redhat.com/errata/RHSA-2022:1535"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2056830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1535.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:17:23+00:00",
      "generator": {
        "date": "2024-09-13T23:17:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1535",
      "initial_release_date": "2022-04-26T20:00:25+00:00",
      "revision_history": [
        {
          "date": "2022-04-26T20:00:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-26T20:00:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:17:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-4.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-4.el8.src",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-3.el8_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-3.el8_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-2.el8_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1@1-1.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-3.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-3.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-3.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-3.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-3.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-3.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-3.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-3.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-3.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-3.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-3.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-3.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_20_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-4.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-4.el8.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1535"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2022-25636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056830"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap out of bounds write in nf_dup_netdev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25636"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056830",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2",
          "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2"
        }
      ],
      "release_date": "2022-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1535"
        },
        {
          "category": "workaround",
          "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-4.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_20_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-3.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-3.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap out of bounds write in nf_dup_netdev.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...