rhsa-2023_1103
Vulnerability from csaf_redhat
Published
2023-03-07 10:05
Modified
2024-09-13 21:07
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1103",
        "url": "https://access.redhat.com/errata/RHSA-2023:1103"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2152548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1103.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:07:26+00:00",
      "generator": {
        "date": "2024-09-13T21:07:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1103",
      "initial_release_date": "2023-03-07T10:05:07+00:00",
      "revision_history": [
        {
          "date": "2023-03-07T10:05:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-07T10:05:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:07:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-4.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-4.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debugsource@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debuginfo@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debugsource@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debuginfo@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2152548"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "RHBZ#2152548",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q4/178",
          "url": "https://seclists.org/oss-sec/2022/q4/178"
        }
      ],
      "release_date": "2022-12-09T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1103"
        },
        {
          "category": "workaround",
          "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...