rhsa-2024_3427
Vulnerability from csaf_redhat
Published
2024-05-28 13:26
Modified
2024-09-13 23:59
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3427",
        "url": "https://access.redhat.com/errata/RHSA-2024:3427"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2262126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3427.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:59:11+00:00",
      "generator": {
        "date": "2024-09-13T23:59:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3427",
      "initial_release_date": "2024-05-28T13:26:03+00:00",
      "revision_history": [
        {
          "date": "2024-05-28T13:26:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-28T13:26:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:59:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1@1-4.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1@1-3.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debugsource@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debuginfo@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debugsource@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debuginfo@1-3.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debugsource@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debuginfo@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debugsource@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debuginfo@1-3.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-1086",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "category": "external",
          "summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
          "url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3427"
        },
        {
          "category": "workaround",
          "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-3.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-05-30T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...