rhsa-2023_7417
Vulnerability from csaf_redhat
Published
2023-11-21 14:47
Modified
2024-09-13 21:17
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829) * kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609) * kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776) * kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7417",
        "url": "https://access.redhat.com/errata/RHSA-2023:7417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:17:36+00:00",
      "generator": {
        "date": "2024-09-13T21:17:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7417",
      "initial_release_date": "2023-11-21T14:47:07+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:17:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...