rhsa-2023_3853
Vulnerability from csaf_redhat
Published
2023-06-27 14:07
Modified
2024-09-13 21:13
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281) * kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3853",
        "url": "https://access.redhat.com/errata/RHSA-2023:3853"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
      },
      {
        "category": "external",
        "summary": "2196105",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3853.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:13:49+00:00",
      "generator": {
        "date": "2024-09-13T21:13:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3853",
      "initial_release_date": "2023-06-27T14:07:36+00:00",
      "revision_history": [
        {
          "date": "2023-06-27T14:07:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-27T14:07:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:13:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1281",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181847"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181847",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
        }
      ],
      "release_date": "2023-02-23T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3853"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patryk Sondej",
            "Piotr Krysiuk"
          ]
        }
      ],
      "cve": "CVE-2023-32233",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196105"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196105",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
          "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
          "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
        }
      ],
      "release_date": "2023-05-02T04:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3853"
        },
        {
          "category": "workaround",
          "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...