rhsa-2023_1659
Vulnerability from csaf_redhat
Published
2023-04-05 14:08
Modified
2024-09-16 11:11
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386) * kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1659",
        "url": "https://access.redhat.com/errata/RHSA-2023:1659"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2152548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
      },
      {
        "category": "external",
        "summary": "2159505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505"
      },
      {
        "category": "external",
        "summary": "2163379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379"
      },
      {
        "category": "external",
        "summary": "2176035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1659.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-16T11:11:15+00:00",
      "generator": {
        "date": "2024-09-16T11:11:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1659",
      "initial_release_date": "2023-04-05T14:08:58+00:00",
      "revision_history": [
        {
          "date": "2023-04-05T14:08:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-04-05T14:08:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:11:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.7.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-6.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-6.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debugsource@1-4.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debuginfo@1-4.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debugsource@1-2.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debuginfo@1-2.el8_7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debugsource@1-4.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debuginfo@1-4.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debugsource@1-2.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
                  "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debuginfo@1-2.el8_7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2152548"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "RHBZ#2152548",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q4/178",
          "url": "https://seclists.org/oss-sec/2022/q4/178"
        }
      ],
      "release_date": "2022-12-09T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1659"
        },
        {
          "category": "workaround",
          "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces"
    },
    {
      "cve": "CVE-2023-0266",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2163379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0266"
        },
        {
          "category": "external",
          "summary": "RHBZ#2163379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-01-13T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1659"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using  modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-03-30T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "The D. E. Shaw Group"
          ]
        }
      ],
      "cve": "CVE-2023-0386",
      "cwe": {
        "id": "CWE-282",
        "name": "Improper Ownership Management"
      },
      "discovery_date": "2022-12-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2159505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE filesystem low-privileged user privileges escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0386"
        },
        {
          "category": "external",
          "summary": "RHBZ#2159505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a"
        }
      ],
      "release_date": "2023-01-24T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1659"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: FUSE filesystem low-privileged user privileges escalation"
    },
    {
      "cve": "CVE-2023-1476",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2176035"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1476"
        },
        {
          "category": "external",
          "summary": "RHBZ#2176035",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2"
        }
      ],
      "release_date": "2023-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1659"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...