rhsa-2024_1323
Vulnerability from csaf_redhat
Published
2024-03-13 22:58
Modified
2024-09-13 21:20
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) * kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1323",
        "url": "https://access.redhat.com/errata/RHSA-2024:1323"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2147364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
      },
      {
        "category": "external",
        "summary": "2192671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
      },
      {
        "category": "external",
        "summary": "2244723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
      },
      {
        "category": "external",
        "summary": "2245514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1323.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:20:47+00:00",
      "generator": {
        "date": "2024-09-13T21:20:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1323",
      "initial_release_date": "2024-03-13T22:58:45+00:00",
      "revision_history": [
        {
          "date": "2024-03-13T22:58:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-13T22:58:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:20:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-42896",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-11-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2147364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "RHBZ#2147364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4"
        }
      ],
      "release_date": "2022-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1323"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in sch_qfq network scheduler",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
          "url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
        }
      ],
      "release_date": "2023-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278  \n~~~",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in sch_qfq network scheduler"
    },
    {
      "cve": "CVE-2023-31436",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-05-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192671"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in qfq_change_class function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31436"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192671",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
        }
      ],
      "release_date": "2023-04-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1323"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: out-of-bounds write in qfq_change_class function"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244723"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244723",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
        }
      ],
      "release_date": "2023-08-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...