Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8768: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
Red Hat Security Data
#vulnerability#linux#red_hat#rpm#sap

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm

SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm

SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm

SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm

SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0

x86_64

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm

SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789

kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm

SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd

kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm

SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm

SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e

kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5

kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm

SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d

kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884

kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm

SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b

kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm

SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18

kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm

SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm

SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200

kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm

SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35

kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm

SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm

SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm

SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm

SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm

SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0

x86_64

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm

SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789

kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm

SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd

kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm

SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm

SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e

kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5

kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm

SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d

kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884

kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm

SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b

kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm

SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18

kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm

SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm

SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200

kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm

SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35

kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm

SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm

SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm

SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm

SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm

SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0

ppc64le

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.ppc64le.rpm

SHA-256: 6606e1820daa32f3ede3c95778112e09d61bb16336f91a5433a771b2689ba35a

kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.ppc64le.rpm

SHA-256: 6bfe5a27e8066c0d2f284fce8a82c9bd68fdb668c87b6a0b2e87ce302c5fead2

kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.ppc64le.rpm

SHA-256: 6d85cbf8b9af8b373af157358b9f15941df561b9583470a18a60cc13dd20b024

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.ppc64le.rpm

SHA-256: 79c632b4e18e894bf015d4aaedd67403bd15f4291244d77bde52d818ba750450

kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.ppc64le.rpm

SHA-256: d18cdfabb3de868f8a0452298db3bee4fbce50c7bdf7463839a34e8b6f1c76ee

kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.ppc64le.rpm

SHA-256: 3538b9067b255583943d005e7218e897bf88cdcabbdaf4f4eb3e235898393474

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.ppc64le.rpm

SHA-256: df3ff8370ca09358a2958b8b38c102d2bbe63418fbec3eb7fc393bb747dfc54d

kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.ppc64le.rpm

SHA-256: e6db30ab95911f4842acf0af1e5d5405a8a129e48fee4803239765faacde4bc8

kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.ppc64le.rpm

SHA-256: 91fad1bbbd13da5150d0b3c2d3ad1751f1f9317d51c044b6f7db1e16870b980e

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.ppc64le.rpm

SHA-256: 99b8f12bf0ae2428bb44d5c583fc465bade25885ee5321d05ce5cd755cbdb122

kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.ppc64le.rpm

SHA-256: ab92e3150af854762aa049767d68fcd2858b6a6818634d8426fa9d775f685961

kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.ppc64le.rpm

SHA-256: b162e87dcaa2b7268e034498730e50fc0452c96dd91f8781a95160593f8ebf16

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.ppc64le.rpm

SHA-256: df6a415b74cd49d03530d30dc0ab55695ef49d05d1aead968dd98ca1d23744a0

kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.ppc64le.rpm

SHA-256: 9edb255feb5f8390d5acc7f0fbec167fa2227a0ddfb423aae50a2e806231bc72

kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.ppc64le.rpm

SHA-256: 9ea38d4165cbe9fe5c97e46d9cab903997e7b17a329e93e5734d5dbd8418d8c2

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm

SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm

SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm

SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm

SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0

x86_64

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm

SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789

kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm

SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd

kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm

SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm

SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e

kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5

kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm

SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d

kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884

kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm

SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b

kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm

SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18

kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm

SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm

SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200

kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm

SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35

kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm

SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm

SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm

SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm

SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm

SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0

ppc64le

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.ppc64le.rpm

SHA-256: 6606e1820daa32f3ede3c95778112e09d61bb16336f91a5433a771b2689ba35a

kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.ppc64le.rpm

SHA-256: 6bfe5a27e8066c0d2f284fce8a82c9bd68fdb668c87b6a0b2e87ce302c5fead2

kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.ppc64le.rpm

SHA-256: 6d85cbf8b9af8b373af157358b9f15941df561b9583470a18a60cc13dd20b024

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.ppc64le.rpm

SHA-256: 79c632b4e18e894bf015d4aaedd67403bd15f4291244d77bde52d818ba750450

kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.ppc64le.rpm

SHA-256: d18cdfabb3de868f8a0452298db3bee4fbce50c7bdf7463839a34e8b6f1c76ee

kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.ppc64le.rpm

SHA-256: 3538b9067b255583943d005e7218e897bf88cdcabbdaf4f4eb3e235898393474

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.ppc64le.rpm

SHA-256: df3ff8370ca09358a2958b8b38c102d2bbe63418fbec3eb7fc393bb747dfc54d

kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.ppc64le.rpm

SHA-256: e6db30ab95911f4842acf0af1e5d5405a8a129e48fee4803239765faacde4bc8

kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.ppc64le.rpm

SHA-256: 91fad1bbbd13da5150d0b3c2d3ad1751f1f9317d51c044b6f7db1e16870b980e

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.ppc64le.rpm

SHA-256: 99b8f12bf0ae2428bb44d5c583fc465bade25885ee5321d05ce5cd755cbdb122

kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.ppc64le.rpm

SHA-256: ab92e3150af854762aa049767d68fcd2858b6a6818634d8426fa9d775f685961

kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.ppc64le.rpm

SHA-256: b162e87dcaa2b7268e034498730e50fc0452c96dd91f8781a95160593f8ebf16

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.ppc64le.rpm

SHA-256: df6a415b74cd49d03530d30dc0ab55695ef49d05d1aead968dd98ca1d23744a0

kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.ppc64le.rpm

SHA-256: 9edb255feb5f8390d5acc7f0fbec167fa2227a0ddfb423aae50a2e806231bc72

kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.ppc64le.rpm

SHA-256: 9ea38d4165cbe9fe5c97e46d9cab903997e7b17a329e93e5734d5dbd8418d8c2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm

SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm

SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm

SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm

SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0

x86_64

kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm

SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789

kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm

SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd

kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm

SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8

kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm

SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e

kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5

kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed

kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm

SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d

kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm

SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884

kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm

SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635

kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm

SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b

kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm

SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18

kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm

SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318

kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm

SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200

kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm

SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35

kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm

SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2023:0059: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8973-01

Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.

Red Hat Security Advisory 2022-8941-01

Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8973: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi-co...

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

Red Hat Security Advisory 2022-8831-01

Red Hat Security Advisory 2022-8831-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8809-01

Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8831: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8767-01

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8765-01

Red Hat Security Advisory 2022-8765-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8768-01

Red Hat Security Advisory 2022-8768-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8765: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8767: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-7933-01

Red Hat Security Advisory 2022-7933-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include code execution, denial of service, double free, information leakage, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:8267: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-0854: ...

RHSA-2022:7933: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-085...

RHSA-2022:7683: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large arguments...

RHSA-2022:7444: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large argume...

CVE-2022-41686: en/security-disclosure/2022/2022-10.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-2639: Invalid Bug ID

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.