rhsa-2024_1251
Vulnerability from csaf_redhat
Published
2024-03-12 00:46
Modified
2024-09-13 23:56
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch-5_14_0-362_13_1, kpatch-patch-5_14_0-362_18_1, and kpatch-patch-5_14_0-362_8_1 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-5_14_0-362_13_1, kpatch-patch-5_14_0-362_18_1, and kpatch-patch-5_14_0-362_8_1 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1251",
        "url": "https://access.redhat.com/errata/RHSA-2024:1251"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2253908",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1251.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:56:23+00:00",
      "generator": {
        "date": "2024-09-13T23:56:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1251",
      "initial_release_date": "2024-03-12T00:46:02+00:00",
      "revision_history": [
        {
          "date": "2024-03-12T00:46:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-12T00:46:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:56:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.3.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1@1-3.el9_3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1@1-2.el9_3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1@1-1.el9_3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1@1-3.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debugsource@1-3.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debuginfo@1-3.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1@1-2.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debugsource@1-2.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debuginfo@1-2.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1@1-1.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1-debugsource@1-1.el9_3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1-debuginfo@1-1.el9_3?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1@1-3.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debugsource@1-3.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debuginfo@1-3.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1@1-2.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debugsource@1-2.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debuginfo@1-2.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1@1-1.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1-debugsource@1-1.el9_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
                  "product_id": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_18_1-debuginfo@1-1.el9_3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64",
        "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-0646",
      "discovery_date": "2024-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253908"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
          "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253908",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
        }
      ],
      "release_date": "2023-12-07T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1251"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-2.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debuginfo-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_18_1-debugsource-0:1-1.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.src",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-3.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-3.el9_3.x86_64",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.ppc64le",
            "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-3.el9_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...