rhsa-2023_1705
Vulnerability from csaf_redhat
Published
2023-04-11 14:13
Modified
2024-09-13 21:09
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1705",
        "url": "https://access.redhat.com/errata/RHSA-2023:1705"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2152548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1705.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:09:26+00:00",
      "generator": {
        "date": "2024-09-13T21:09:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1705",
      "initial_release_date": "2023-04-11T14:13:41+00:00",
      "revision_history": [
        {
          "date": "2023-04-11T14:13:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-04-11T14:13:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:09:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                  "product_id": "7Server-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.100.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.100.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.100.1.el7.src",
                  "product_id": "kernel-0:3.10.0-957.100.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.100.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.100.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.100.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.100.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.100.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.100.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.100.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.100.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.100.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.100.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2152548"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "RHBZ#2152548",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q4/178",
          "url": "https://seclists.org/oss-sec/2022/q4/178"
        }
      ],
      "release_date": "2022-12-09T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1705"
        },
        {
          "category": "workaround",
          "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...