rhsa-2022_7173
Vulnerability from csaf_redhat
Published
2022-10-25 12:55
Modified
2024-09-13 23:21
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715) * kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)\n\n* kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7173",
        "url": "https://access.redhat.com/errata/RHSA-2022:7173"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1993988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
      },
      {
        "category": "external",
        "summary": "2114849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7173.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:21:33+00:00",
      "generator": {
        "date": "2024-09-13T23:21:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7173",
      "initial_release_date": "2022-10-25T12:55:41+00:00",
      "revision_history": [
        {
          "date": "2022-10-25T12:55:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-25T12:55:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:21:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_92_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_94_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_95_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_97_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_92_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_92_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_94_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_94_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_95_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_95_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_97_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_97_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_92_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_92_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_94_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_94_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_95_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_95_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_97_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_97_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7173"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-08-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2114849"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "RHBZ#2114849",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2588",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u",
          "url": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u"
        }
      ],
      "release_date": "2022-08-09T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7173"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_92_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_94_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_95_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_97_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...