rhsa-2025:17896
Vulnerability from csaf_redhat
Published
2025-10-14 00:35
Modified
2025-10-14 05:11
Summary
Red Hat Security Advisory: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update
Notes
Topic
An update for multiple packages is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.79.1.el9_2.
Security Fix(es):
* kernel: skbuff: Fix a race between coalescing and releasing SKBs (CVE-2023-53186)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for multiple packages is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.79.1.el9_2.\n\nSecurity Fix(es):\n\n* kernel: skbuff: Fix a race between coalescing and releasing SKBs (CVE-2023-53186)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17896", "url": "https://access.redhat.com/errata/RHSA-2025:17896" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2395254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395254" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17896.json" } ], "title": "Red Hat Security Advisory: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update", "tracking": { "current_release_date": "2025-10-14T05:11:47+00:00", "generator": { "date": "2025-10-14T05:11:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17896", "initial_release_date": "2025-10-14T00:35:21+00:00", "revision_history": [ { "date": "2025-10-14T00:35:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-14T00:35:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-14T05:11:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1@1-15.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1@1-13.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1@1-11.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1@1-8.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1@1-2.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1@1-15.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1-debugsource@1-15.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1-debuginfo@1-15.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1@1-13.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1-debugsource@1-13.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1-debuginfo@1-13.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1@1-11.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1-debugsource@1-11.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1-debuginfo@1-11.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1@1-8.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1-debugsource@1-8.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1-debuginfo@1-8.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1@1-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1-debugsource@1-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1-debuginfo@1-2.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1@1-15.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1-debugsource@1-15.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1-debuginfo@1-15.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1@1-13.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1-debugsource@1-13.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_92_1-debuginfo@1-13.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1@1-11.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1-debugsource@1-11.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_104_1-debuginfo@1-11.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1@1-8.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1-debugsource@1-8.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_117_1-debuginfo@1-8.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1@1-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1-debugsource@1-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_134_1-debuginfo@1-2.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-53186", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2395254" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nskbuff: Fix a race between coalescing and releasing SKBs\n\nCommit 1effe8ca4e34 (\"skbuff: fix coalescing for page_pool fragment\nrecycling\") allowed coalescing to proceed with non page pool page and page\npool page when @from is cloned, i.e.\n\nto-\u003epp_recycle --\u003e false\nfrom-\u003epp_recycle --\u003e true\nskb_cloned(from) --\u003e true\n\nHowever, it actually requires skb_cloned(@from) to hold true until\ncoalescing finishes in this situation. If the other cloned SKB is\nreleased while the merging is in process, from_shinfo-\u003enr_frags will be\nset to 0 toward the end of the function, causing the increment of frag\npage _refcount to be unexpectedly skipped resulting in inconsistent\nreference counts. Later when SKB(@to) is released, it frees the page\ndirectly even though the page pool page is still in use, leading to\nuse-after-free or double-free errors. So it should be prohibited.\n\nThe double-free error message below prompted us to investigate:\nBUG: Bad page state in process swapper/1 pfn:0e0d1\npage:00000000c6548b28 refcount:-1 mapcount:0 mapping:0000000000000000\nindex:0x2 pfn:0xe0d1\nflags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff)\nraw: 000fffffc0000000 0000000000000000 ffffffff00000101 0000000000000000\nraw: 0000000000000002 0000000000000000 ffffffffffffffff 0000000000000000\npage dumped because: nonzero _refcount\n\nCPU: 1 PID: 0 Comm: swapper/1 Tainted: G E 6.2.0+\nCall Trace:\n \u003cIRQ\u003e\ndump_stack_lvl+0x32/0x50\nbad_page+0x69/0xf0\nfree_pcp_prepare+0x260/0x2f0\nfree_unref_page+0x20/0x1c0\nskb_release_data+0x10b/0x1a0\nnapi_consume_skb+0x56/0x150\nnet_rx_action+0xf0/0x350\n? __napi_schedule+0x79/0x90\n__do_softirq+0xc8/0x2b1\n__irq_exit_rcu+0xb9/0xf0\ncommon_interrupt+0x82/0xa0\n\u003c/IRQ\u003e\n\u003cTASK\u003e\nasm_common_interrupt+0x22/0x40\nRIP: 0010:default_idle+0xb/0x20", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: skbuff: Fix a race between coalescing and releasing SKBs", "title": "Vulnerability summary" }, { "category": "other", "text": "A race condition in skb_try_coalesce() could lead to use-after-free or double-free when a cloned SKB with page_pool pages is released during coalescing. This results in inconsistent reference counts and potential kernel crashes.\nWhile primarily a denial-of-service issue, exploitation could theoretically be extended to arbitrary code execution, though the complexity of reliably triggering the race is high.\nThe flaw only affects systems with NIC drivers using the page_pool API, limiting its exposure in practice.\nThe bug not actual for Red Hat Enterprise Linux 8 (all versions) and actual only for versions of the Red Hat Enterprise Linux 9 before 9.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-53186" }, { "category": "external", "summary": "RHBZ#2395254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-53186", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53186" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53186", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53186" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025091557-CVE-2023-53186-25a4@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025091557-CVE-2023-53186-25a4@gregkh/T" } ], "release_date": "2025-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-14T00:35:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17896" }, { "category": "workaround", "details": "It is not possible to completely eliminate the theoretical risk of a remote exploit, but the attack is fairly complex and in many realistic deployments cannot be triggered from outside the local network. You can substantially reduce the likelihood of a successful attack by disabling network features that cause drivers to use the page_pool/zero-copy receive paths. The following commands are a conceptual example of mitigations \u2014 adapt them to your interface and driver:\n\n# replace eth0 with the actual interface name\n\n# turn off generic offloads that often change skb handling\nethtool -K eth0 gro off lro off gso off tso off rx off\n# disable rx/tx offload flags separately:\nethtool -K eth0 rxvlan off rxhash off\n# disable specific features (driver dependent)\nethtool -k eth0", "product_ids": [ "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: skbuff: Fix a race between coalescing and releasing SKBs" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…