Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1192: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.
  • CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Red Hat Security Data
#vulnerability#linux#red_hat#rpm#sap

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
  • kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
  • BZ - 2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm

SHA-256: 5613d8d5dc123e3e32cf636b5167fcf81525eb9f63ca1b52ccfe9e342200b588

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm

SHA-256: 60919bbf6611b6682214f1576070df52bf28575ad00fd1bf6f9f4824d5516883

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm

SHA-256: 082515d917fbff95fca2b6965407a0b0f6dcd3f596bed5e690eeb0c5acfa4816

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm

SHA-256: bfe0fce99314dc2baecd69a76b84aae2c9117c4cdc768c8ca522c2f46440adbb

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

SHA-256: 4622912a09e1f213242a538d7e5ddc69e5ee590b0bccaa962865ac74d7034aee

x86_64

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm

SHA-256: 823b00a59ad29b36316824cc8cb5c556bea885bf6e3eda9244d1c3675ed0b46a

kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm

SHA-256: fa2a411141f69fe086fbb1bc8e0cc6c223cacce91600e90f74359f356b411658

kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm

SHA-256: 86859b2c995857ed893cb1259320b1cc8c46a0a789a2070051d3714f85025647

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm

SHA-256: 770a3068750dfec233a82f80774cd521944f71bba031bd784ae7da6f30573cad

kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm

SHA-256: e1fd94574ec431cc3489758a735620208e559ad8dc0d55bbdd7ae1587005b8ec

kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm

SHA-256: 21f065232ecbf281c83f61556f0ae7fd27eec0766cb910c88e21cfe1e0b30c2e

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm

SHA-256: 6740233726c07d1107b62f4cd52a2c632fac7644be1f41e7e6ab8c4b95c48372

kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: 60bc82b01b59277e56c01aa348078f2504d183c4bd4d3a130fd07900c4f55693

kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 2d68c16941ec9a9efff59005cb0547162fd25ebc4ded144d5179f8b311eda7cc

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm

SHA-256: b51dcb5b0597e6cdd71bfc60a974900a1a7bc30059fc96ef4016f497dbae4941

kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: d514de12c1ceed8372f8ba47067d0c9bce76a86c9b4afa9258d3687e8656288c

kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 630bbd1bf0e5ed17e23726cafd862a1a507f4686c3e4c13c9e30a52320b1607c

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm

SHA-256: a1f556be084f0cec6a6abcb874b8f0b7f9272b5a2de1ab30d35ca8e33bab9453

kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm

SHA-256: 717eab20d241daf9cef906a23bef6e539c39791382e957723b8fbe9d168230aa

kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm

SHA-256: 6087cd9643e3ba0d00d7e95a815900bd7680ee28a484358e4d16ca6966ede222

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm

SHA-256: 5613d8d5dc123e3e32cf636b5167fcf81525eb9f63ca1b52ccfe9e342200b588

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm

SHA-256: 60919bbf6611b6682214f1576070df52bf28575ad00fd1bf6f9f4824d5516883

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm

SHA-256: 082515d917fbff95fca2b6965407a0b0f6dcd3f596bed5e690eeb0c5acfa4816

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm

SHA-256: bfe0fce99314dc2baecd69a76b84aae2c9117c4cdc768c8ca522c2f46440adbb

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

SHA-256: 4622912a09e1f213242a538d7e5ddc69e5ee590b0bccaa962865ac74d7034aee

x86_64

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm

SHA-256: 823b00a59ad29b36316824cc8cb5c556bea885bf6e3eda9244d1c3675ed0b46a

kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm

SHA-256: fa2a411141f69fe086fbb1bc8e0cc6c223cacce91600e90f74359f356b411658

kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm

SHA-256: 86859b2c995857ed893cb1259320b1cc8c46a0a789a2070051d3714f85025647

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm

SHA-256: 770a3068750dfec233a82f80774cd521944f71bba031bd784ae7da6f30573cad

kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm

SHA-256: e1fd94574ec431cc3489758a735620208e559ad8dc0d55bbdd7ae1587005b8ec

kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm

SHA-256: 21f065232ecbf281c83f61556f0ae7fd27eec0766cb910c88e21cfe1e0b30c2e

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm

SHA-256: 6740233726c07d1107b62f4cd52a2c632fac7644be1f41e7e6ab8c4b95c48372

kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: 60bc82b01b59277e56c01aa348078f2504d183c4bd4d3a130fd07900c4f55693

kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 2d68c16941ec9a9efff59005cb0547162fd25ebc4ded144d5179f8b311eda7cc

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm

SHA-256: b51dcb5b0597e6cdd71bfc60a974900a1a7bc30059fc96ef4016f497dbae4941

kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: d514de12c1ceed8372f8ba47067d0c9bce76a86c9b4afa9258d3687e8656288c

kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 630bbd1bf0e5ed17e23726cafd862a1a507f4686c3e4c13c9e30a52320b1607c

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm

SHA-256: a1f556be084f0cec6a6abcb874b8f0b7f9272b5a2de1ab30d35ca8e33bab9453

kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm

SHA-256: 717eab20d241daf9cef906a23bef6e539c39791382e957723b8fbe9d168230aa

kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm

SHA-256: 6087cd9643e3ba0d00d7e95a815900bd7680ee28a484358e4d16ca6966ede222

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm

SHA-256: 5613d8d5dc123e3e32cf636b5167fcf81525eb9f63ca1b52ccfe9e342200b588

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm

SHA-256: 60919bbf6611b6682214f1576070df52bf28575ad00fd1bf6f9f4824d5516883

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm

SHA-256: 082515d917fbff95fca2b6965407a0b0f6dcd3f596bed5e690eeb0c5acfa4816

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm

SHA-256: bfe0fce99314dc2baecd69a76b84aae2c9117c4cdc768c8ca522c2f46440adbb

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

SHA-256: 4622912a09e1f213242a538d7e5ddc69e5ee590b0bccaa962865ac74d7034aee

ppc64le

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.ppc64le.rpm

SHA-256: 94a518630caf3e4b820c93d9a176435b8f3973f242526490fce2b3c2e6a32751

kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.ppc64le.rpm

SHA-256: 10347975f77d7bc2e569ee4b4e8c89350f824b80833a78bc2bd1416d368bcfb0

kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.ppc64le.rpm

SHA-256: 1943c40bee6337ee39e820c6b20b68e846dee0220ba4f897bc859a5454dac5f4

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.ppc64le.rpm

SHA-256: ff3789cd872d48376d16e3552b0b383c77c468295a82a3c9b1f5688f54c306b4

kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.ppc64le.rpm

SHA-256: 02a6773848b3fe00190ec0dc1e050982666d2d0edf03f9b0e482a21d28e0a2a0

kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.ppc64le.rpm

SHA-256: 532f0895b237d2499e6c778b86f53a45a8ec9eb084db212da7f3580e392993d4

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.ppc64le.rpm

SHA-256: 130877591ead158f24b803b7ebd8eee4212f1959d396b2c9237e0e285a520800

kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.ppc64le.rpm

SHA-256: f6d8a7f26cbca19151933bf82bcf49fb56d580013a794a44aa95fafc1f1bea01

kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.ppc64le.rpm

SHA-256: 67e7e203574305e251f00d9bbd09971dc57b5ed3faa459d65a268835d047ed9e

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.ppc64le.rpm

SHA-256: 114cc152fec1d9f50e40372cc336cf057ac2ea276e34a47251e6affa3ed910a1

kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.ppc64le.rpm

SHA-256: e0c2020c304fbea3455f69ad0afa9771f745d18a7cd7c3d5ea9a92dc0aacef4c

kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.ppc64le.rpm

SHA-256: 2aafae2a2efff0085ed2c39c80c64cd90221b378b79f910a42813a5b24666ffe

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.ppc64le.rpm

SHA-256: 94b0b3e0d38bd32ed3c1b241fb16b8fdf9f4bee8ac6a1af0701b817bc2dd1514

kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.ppc64le.rpm

SHA-256: 4abf4d5980cecdcaa2b10a7e21a4acad6a185caee5c2ae4c4c4808088c47a4b3

kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.ppc64le.rpm

SHA-256: 4503914af68422f3fae479fb52e9f21e1a50edc5f6cc387796ea5ac0e73975c5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm

SHA-256: 5613d8d5dc123e3e32cf636b5167fcf81525eb9f63ca1b52ccfe9e342200b588

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm

SHA-256: 60919bbf6611b6682214f1576070df52bf28575ad00fd1bf6f9f4824d5516883

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm

SHA-256: 082515d917fbff95fca2b6965407a0b0f6dcd3f596bed5e690eeb0c5acfa4816

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm

SHA-256: bfe0fce99314dc2baecd69a76b84aae2c9117c4cdc768c8ca522c2f46440adbb

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

SHA-256: 4622912a09e1f213242a538d7e5ddc69e5ee590b0bccaa962865ac74d7034aee

x86_64

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm

SHA-256: 823b00a59ad29b36316824cc8cb5c556bea885bf6e3eda9244d1c3675ed0b46a

kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm

SHA-256: fa2a411141f69fe086fbb1bc8e0cc6c223cacce91600e90f74359f356b411658

kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm

SHA-256: 86859b2c995857ed893cb1259320b1cc8c46a0a789a2070051d3714f85025647

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm

SHA-256: 770a3068750dfec233a82f80774cd521944f71bba031bd784ae7da6f30573cad

kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm

SHA-256: e1fd94574ec431cc3489758a735620208e559ad8dc0d55bbdd7ae1587005b8ec

kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm

SHA-256: 21f065232ecbf281c83f61556f0ae7fd27eec0766cb910c88e21cfe1e0b30c2e

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm

SHA-256: 6740233726c07d1107b62f4cd52a2c632fac7644be1f41e7e6ab8c4b95c48372

kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: 60bc82b01b59277e56c01aa348078f2504d183c4bd4d3a130fd07900c4f55693

kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 2d68c16941ec9a9efff59005cb0547162fd25ebc4ded144d5179f8b311eda7cc

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm

SHA-256: b51dcb5b0597e6cdd71bfc60a974900a1a7bc30059fc96ef4016f497dbae4941

kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: d514de12c1ceed8372f8ba47067d0c9bce76a86c9b4afa9258d3687e8656288c

kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 630bbd1bf0e5ed17e23726cafd862a1a507f4686c3e4c13c9e30a52320b1607c

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm

SHA-256: a1f556be084f0cec6a6abcb874b8f0b7f9272b5a2de1ab30d35ca8e33bab9453

kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm

SHA-256: 717eab20d241daf9cef906a23bef6e539c39791382e957723b8fbe9d168230aa

kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm

SHA-256: 6087cd9643e3ba0d00d7e95a815900bd7680ee28a484358e4d16ca6966ede222

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm

SHA-256: 5613d8d5dc123e3e32cf636b5167fcf81525eb9f63ca1b52ccfe9e342200b588

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm

SHA-256: 60919bbf6611b6682214f1576070df52bf28575ad00fd1bf6f9f4824d5516883

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm

SHA-256: 082515d917fbff95fca2b6965407a0b0f6dcd3f596bed5e690eeb0c5acfa4816

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm

SHA-256: bfe0fce99314dc2baecd69a76b84aae2c9117c4cdc768c8ca522c2f46440adbb

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

SHA-256: 4622912a09e1f213242a538d7e5ddc69e5ee590b0bccaa962865ac74d7034aee

ppc64le

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.ppc64le.rpm

SHA-256: 94a518630caf3e4b820c93d9a176435b8f3973f242526490fce2b3c2e6a32751

kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.ppc64le.rpm

SHA-256: 10347975f77d7bc2e569ee4b4e8c89350f824b80833a78bc2bd1416d368bcfb0

kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.ppc64le.rpm

SHA-256: 1943c40bee6337ee39e820c6b20b68e846dee0220ba4f897bc859a5454dac5f4

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.ppc64le.rpm

SHA-256: ff3789cd872d48376d16e3552b0b383c77c468295a82a3c9b1f5688f54c306b4

kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.ppc64le.rpm

SHA-256: 02a6773848b3fe00190ec0dc1e050982666d2d0edf03f9b0e482a21d28e0a2a0

kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.ppc64le.rpm

SHA-256: 532f0895b237d2499e6c778b86f53a45a8ec9eb084db212da7f3580e392993d4

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.ppc64le.rpm

SHA-256: 130877591ead158f24b803b7ebd8eee4212f1959d396b2c9237e0e285a520800

kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.ppc64le.rpm

SHA-256: f6d8a7f26cbca19151933bf82bcf49fb56d580013a794a44aa95fafc1f1bea01

kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.ppc64le.rpm

SHA-256: 67e7e203574305e251f00d9bbd09971dc57b5ed3faa459d65a268835d047ed9e

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.ppc64le.rpm

SHA-256: 114cc152fec1d9f50e40372cc336cf057ac2ea276e34a47251e6affa3ed910a1

kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.ppc64le.rpm

SHA-256: e0c2020c304fbea3455f69ad0afa9771f745d18a7cd7c3d5ea9a92dc0aacef4c

kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.ppc64le.rpm

SHA-256: 2aafae2a2efff0085ed2c39c80c64cd90221b378b79f910a42813a5b24666ffe

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.ppc64le.rpm

SHA-256: 94b0b3e0d38bd32ed3c1b241fb16b8fdf9f4bee8ac6a1af0701b817bc2dd1514

kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.ppc64le.rpm

SHA-256: 4abf4d5980cecdcaa2b10a7e21a4acad6a185caee5c2ae4c4c4808088c47a4b3

kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.ppc64le.rpm

SHA-256: 4503914af68422f3fae479fb52e9f21e1a50edc5f6cc387796ea5ac0e73975c5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm

SHA-256: 5613d8d5dc123e3e32cf636b5167fcf81525eb9f63ca1b52ccfe9e342200b588

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm

SHA-256: 60919bbf6611b6682214f1576070df52bf28575ad00fd1bf6f9f4824d5516883

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm

SHA-256: 082515d917fbff95fca2b6965407a0b0f6dcd3f596bed5e690eeb0c5acfa4816

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm

SHA-256: bfe0fce99314dc2baecd69a76b84aae2c9117c4cdc768c8ca522c2f46440adbb

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

SHA-256: 4622912a09e1f213242a538d7e5ddc69e5ee590b0bccaa962865ac74d7034aee

x86_64

kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm

SHA-256: 823b00a59ad29b36316824cc8cb5c556bea885bf6e3eda9244d1c3675ed0b46a

kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm

SHA-256: fa2a411141f69fe086fbb1bc8e0cc6c223cacce91600e90f74359f356b411658

kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm

SHA-256: 86859b2c995857ed893cb1259320b1cc8c46a0a789a2070051d3714f85025647

kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm

SHA-256: 770a3068750dfec233a82f80774cd521944f71bba031bd784ae7da6f30573cad

kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm

SHA-256: e1fd94574ec431cc3489758a735620208e559ad8dc0d55bbdd7ae1587005b8ec

kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm

SHA-256: 21f065232ecbf281c83f61556f0ae7fd27eec0766cb910c88e21cfe1e0b30c2e

kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm

SHA-256: 6740233726c07d1107b62f4cd52a2c632fac7644be1f41e7e6ab8c4b95c48372

kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: 60bc82b01b59277e56c01aa348078f2504d183c4bd4d3a130fd07900c4f55693

kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 2d68c16941ec9a9efff59005cb0547162fd25ebc4ded144d5179f8b311eda7cc

kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm

SHA-256: b51dcb5b0597e6cdd71bfc60a974900a1a7bc30059fc96ef4016f497dbae4941

kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm

SHA-256: d514de12c1ceed8372f8ba47067d0c9bce76a86c9b4afa9258d3687e8656288c

kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm

SHA-256: 630bbd1bf0e5ed17e23726cafd862a1a507f4686c3e4c13c9e30a52320b1607c

kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm

SHA-256: a1f556be084f0cec6a6abcb874b8f0b7f9272b5a2de1ab30d35ca8e33bab9453

kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm

SHA-256: 717eab20d241daf9cef906a23bef6e539c39791382e957723b8fbe9d168230aa

kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm

SHA-256: 6087cd9643e3ba0d00d7e95a815900bd7680ee28a484358e4d16ca6966ede222

Related news

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

RHSA-2023:3491: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or poten...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-2104-01

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1659-01

Red Hat Security Advisory 2023-1659-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-1130-01

Red Hat Security Advisory 2023-1130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

RHSA-2023:1130: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking co...

Red Hat Security Advisory 2023-0854-01

Red Hat Security Advisory 2023-0854-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-0856-01

Red Hat Security Advisory 2023-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0839-01

Red Hat Security Advisory 2023-0839-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-0832-01

Red Hat Security Advisory 2023-0832-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, null pointer, and use-after-free vulnerabilities.

RHSA-2023:0832: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap me...

RHSA-2023:0839: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2022-43945: A buffer overflow flaw was found in the Linux kernel nfsd (...

RHSA-2023:0854: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap...

Kernel Live Patch Security Notice LNS-0091-1

It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Sonke Huster discovered that a use-after-free vulnerability existed in the WiFi driver stack in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0399-01

Red Hat Security Advisory 2023-0399-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Red Hat Security Advisory 2023-0400-01

Red Hat Security Advisory 2023-0400-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:0399: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26401: hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0400: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26401: hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0404: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0395: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0396: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0392: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

Ubuntu Security Notice USN-5728-2

Ubuntu Security Notice 5728-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-2964: Invalid Bug ID

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.