rhsa-2023_0858
Vulnerability from csaf_redhat
Published
2023-02-21 10:06
Modified
2024-09-13 23:24
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0858",
        "url": "https://access.redhat.com/errata/RHSA-2023:0858"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2067482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482"
      },
      {
        "category": "external",
        "summary": "2150999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999"
      },
      {
        "category": "external",
        "summary": "2152548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0858.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:24:33+00:00",
      "generator": {
        "date": "2024-09-13T23:24:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0858",
      "initial_release_date": "2023-02-21T10:06:23+00:00",
      "revision_history": [
        {
          "date": "2023-02-21T10:06:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-21T10:06:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:24:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debugsource@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debuginfo@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debugsource@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debuginfo@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2964",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2022-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2964"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964"
        }
      ],
      "release_date": "2022-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0858"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: memory corruption in AX88179_178A based USB ethernet device."
    },
    {
      "cve": "CVE-2022-3564",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2150999"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#2150999",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0858"
        },
        {
          "category": "workaround",
          "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c"
    },
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2152548"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "RHBZ#2152548",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q4/178",
          "url": "https://seclists.org/oss-sec/2022/q4/178"
        }
      ],
      "release_date": "2022-12-09T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0858"
        },
        {
          "category": "workaround",
          "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...