rhsa-2024_5582
Vulnerability from csaf_redhat
Published
2024-08-19 18:26
Modified
2024-09-14 00:07
Summary
Red Hat Security Advisory: kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 security update

Notes

Topic
An update for kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 is now available for Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-372.87.1.el8_6. Security Fix(es): * kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971) * kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090) * kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 is now available for Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel.  This patch module is targeted for kernel-4.18.0-372.87.1.el8_6.\n\nSecurity Fix(es):\n\n* kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)\n\n* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)\n\n* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5582",
        "url": "https://access.redhat.com/errata/RHSA-2024:5582"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "external",
        "summary": "2299240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
      },
      {
        "category": "external",
        "summary": "2299336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5582.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 security update",
    "tracking": {
      "current_release_date": "2024-09-14T00:07:17+00:00",
      "generator": {
        "date": "2024-09-14T00:07:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5582",
      "initial_release_date": "2024-08-19T18:26:55+00:00",
      "revision_history": [
        {
          "date": "2024-08-19T18:26:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-19T18:26:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:07:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1@1-5.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1@1-4.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1-debugsource@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1-debuginfo@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1-debugsource@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1-debuginfo@1-4.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1-debugsource@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_87_1-debuginfo@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1-debugsource@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_91_1-debuginfo@1-4.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5582"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    },
    {
      "cve": "CVE-2024-41090",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2299240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: virtio-net: tap: mlx5_core short frame denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2299240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
          "url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
        }
      ],
      "release_date": "2024-07-24T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5582"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: virtio-net: tap: mlx5_core short frame denial of service"
    },
    {
      "cve": "CVE-2024-41091",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2299336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: virtio-net: tun: mlx5_core short frame denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41091"
        },
        {
          "category": "external",
          "summary": "RHBZ#2299336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41091",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
          "url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
        }
      ],
      "release_date": "2024-07-24T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5582"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_87_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kpatch-patch-4_18_0-372_91_1-debugsource-0:1-4.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: virtio-net: tun: mlx5_core short frame denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...