rhsa-2023_1471
Vulnerability from csaf_redhat
Published
2023-03-27 08:15
Modified
2024-09-13 21:08
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1471",
        "url": "https://access.redhat.com/errata/RHSA-2023:1471"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2156322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
      },
      {
        "category": "external",
        "summary": "2163379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1471.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:08:31+00:00",
      "generator": {
        "date": "2024-09-13T21:08:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1471",
      "initial_release_date": "2023-03-27T08:15:32+00:00",
      "revision_history": [
        {
          "date": "2023-03-27T08:15:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-27T08:15:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:08:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.1.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-3.el9_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-2.el9_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1@1-1.el9_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-3.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-3.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-3.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-2.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debugsource@1-2.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debuginfo@1-2.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1@1-1.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debugsource@1-1.el9_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debuginfo@1-1.el9_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-3.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-3.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-3.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-2.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debugsource@1-2.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debuginfo@1-2.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1@1-1.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debugsource@1-1.el9_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
                  "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debuginfo@1-1.el9_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64",
        "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2022-4744",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "discovery_date": "2022-12-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156322"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: avoid double free in tun_free_netdev",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156322",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
        }
      ],
      "release_date": "2023-03-20T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1471"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: avoid double free in tun_free_netdev"
    },
    {
      "cve": "CVE-2023-0266",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2163379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
          "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0266"
        },
        {
          "category": "external",
          "summary": "RHBZ#2163379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-01-13T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1471"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using  modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le",
            "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-03-30T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...