Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4942: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-27666: kernel: buffer overflow in IPsec ESP transformation code
Red Hat Security Data
#vulnerability#linux#red_hat#buffer_overflow#sap

SRPM kpatch-patch-4_18_0-147_51_1-1-8.el8_1.src.rpm SHA-256: e53406c8f89ee04575db63ca1c5d983f22e4f0d6e13c41eb8a4b9edd78d40aaa kpatch-patch-4_18_0-147_51_2-1-7.el8_1.src.rpm SHA-256: 543c5ce128ace59556afe5bcdf445f5ec98cef9181b720173439dd4c460d9536 kpatch-patch-4_18_0-147_52_1-1-6.el8_1.src.rpm SHA-256: c761cfdb82677c90d42b6af88bf81d43182d932e3f15f0c36f9b9657387f1537 kpatch-patch-4_18_0-147_54_2-1-5.el8_1.src.rpm SHA-256: 667f4fe6424472284319e145023639e54a827de6f993100e8d287e6d1437c8b9 kpatch-patch-4_18_0-147_56_1-1-5.el8_1.src.rpm SHA-256: 184b2da19714055943336a7458229a41a8c99d52dcb6c152d31c0232720bc006 kpatch-patch-4_18_0-147_57_1-1-4.el8_1.src.rpm SHA-256: d85a042be71ee01c5855c9dfa5ff7a9f5be5ef963b64b8ee1ea905905f093ce6 kpatch-patch-4_18_0-147_58_1-1-3.el8_1.src.rpm SHA-256: 5620f9ad2520347fc1decf70a97c64a162c0dd8395450455c38a36a885e5c029 kpatch-patch-4_18_0-147_59_1-1-3.el8_1.src.rpm SHA-256: be3b64e47e570738bbbeb6f98676990596d27f76eab96f77af56fee82b890a2e kpatch-patch-4_18_0-147_64_1-1-2.el8_1.src.rpm SHA-256: 120f9b089b70f68311045ad471325a5587bb7012a4b1c4b46c1875bde5134363 kpatch-patch-4_18_0-147_65_1-1-1.el8_1.src.rpm SHA-256: 01647cb63d0ccba39fdc75c9866e56b342cb2ae5754ec3397447249eada9f6e9 ppc64le kpatch-patch-4_18_0-147_51_1-1-8.el8_1.ppc64le.rpm SHA-256: 9a19ce378cfccb04df5c7503230d29a48559c959b0bedbb1621d459966861acb kpatch-patch-4_18_0-147_51_1-debuginfo-1-8.el8_1.ppc64le.rpm SHA-256: 4d4485e30f33022c9ce839bc8ffdf5120cda4d4ad25fb913926398d129e8ce12 kpatch-patch-4_18_0-147_51_1-debugsource-1-8.el8_1.ppc64le.rpm SHA-256: e782b9a2d9070d29d4c4e5eeb7110080ec26730eaf20054f2a74aba9e2eeb4ac kpatch-patch-4_18_0-147_51_2-1-7.el8_1.ppc64le.rpm SHA-256: a21f2368320ab20f597649140cec4b31afb262be53c294642de3e61284de0a75 kpatch-patch-4_18_0-147_51_2-debuginfo-1-7.el8_1.ppc64le.rpm SHA-256: d25febb0f31da7233654edec1f6cbe4e890322efda2c33131d2e00f490d244c8 kpatch-patch-4_18_0-147_51_2-debugsource-1-7.el8_1.ppc64le.rpm SHA-256: 36c0de65bf1c641d2c84a21f386ae1d374b7af19b4fcc8b5dc416187a5eaf708 kpatch-patch-4_18_0-147_52_1-1-6.el8_1.ppc64le.rpm SHA-256: 77d538520850cecc02a65edab789818d9d35af5b0cdc691d9423c2fd34043516 kpatch-patch-4_18_0-147_52_1-debuginfo-1-6.el8_1.ppc64le.rpm SHA-256: 9e959c2cfe026c11ce3638570cbf2879c868fb133666e6a0a4dce0ac1d731f07 kpatch-patch-4_18_0-147_52_1-debugsource-1-6.el8_1.ppc64le.rpm SHA-256: dbf87e6499e93eee6cb6d0a309b179a9b4c284d4918987247ea8e92e796b36d6 kpatch-patch-4_18_0-147_54_2-1-5.el8_1.ppc64le.rpm SHA-256: 48f54f90e291c97361bde74b8179c99664b998c025db3fcb53e5b89600bc627d kpatch-patch-4_18_0-147_54_2-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: b08fe1c2e92211b625457b0ed0bbe1f4be7c9f7e70747c94e8b6543f19a36ada kpatch-patch-4_18_0-147_54_2-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: b237a263c4d264615af0872d940be1c343e0c2cbd92eed8f89963ec52178405f kpatch-patch-4_18_0-147_56_1-1-5.el8_1.ppc64le.rpm SHA-256: 3631a8981a131e60fd32871e8bf2d9ec1f9220aeef6a6f89068912dcfb7611b9 kpatch-patch-4_18_0-147_56_1-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: 4e7331fa4ba8df13adcff97b735dfe324924ba354c5f983bd456fd47d4f2acba kpatch-patch-4_18_0-147_56_1-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: d465972aba9bfcc112593cf4051e447bbae1b57558e53c11e8d0fe83cf57915b kpatch-patch-4_18_0-147_57_1-1-4.el8_1.ppc64le.rpm SHA-256: bf6077076fdfccbeb635bc5f00834bcc2f31c45437e57abf2608fadd9331465b kpatch-patch-4_18_0-147_57_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 81ed80f86241415c8fffa4aeb86c002be458f6536ee0ca56e5f09dce67cde141 kpatch-patch-4_18_0-147_57_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 8e8f422d8bb3096a1345ba98a64c02b2ae8b3e2af05b12e3a51595da3d5ec432 kpatch-patch-4_18_0-147_58_1-1-3.el8_1.ppc64le.rpm SHA-256: 74dbfde72fbbd91cf2eb6661fad2e202c044ba8bad868613eb22b080f7a61d0f kpatch-patch-4_18_0-147_58_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 2927ef181cf716ee27187cb6259691365dbaa0e55d2336c43b4da7d257116244 kpatch-patch-4_18_0-147_58_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: a50ac8905bb106579e7a4be135b44fe68b12e2a067b7be5e3a88c5f6aa683ab5 kpatch-patch-4_18_0-147_59_1-1-3.el8_1.ppc64le.rpm SHA-256: 25f9a42226a488fcac5b17ccec21ef0e995540863932f13c26915c8a7982c75d kpatch-patch-4_18_0-147_59_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 91d6b5c6ec78bbb8e846791b9b3b253e47ba8f2fbc6c4c06d0db7f4fa7666692 kpatch-patch-4_18_0-147_59_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 72a329d7da311c7ed7293cc344c44b737b678d758b8b238cbcd9d3906d66bb98 kpatch-patch-4_18_0-147_64_1-1-2.el8_1.ppc64le.rpm SHA-256: effdcf9cdfbf3f2deee0e6f3b564cd6b1837d74d2ac19e961f2c8e848752360d kpatch-patch-4_18_0-147_64_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 0c6ce049e3d4790a4d181a740ee304dbbaf607c039843f1fabedb6e6f5e6b3bf kpatch-patch-4_18_0-147_64_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: c65e6df11acbe5633743ff6a6f12029d045e49201941804f6e50d43a7762f5a4 kpatch-patch-4_18_0-147_65_1-1-1.el8_1.ppc64le.rpm SHA-256: 77e48a26de46fe089b0bbf0a750f38f99ff14aa709b8fea6c28a0f11253a1aaa kpatch-patch-4_18_0-147_65_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 1889fec035087f2cb00159e10e417397cb03c45826ff0f2c8fdf7110ab25f42e kpatch-patch-4_18_0-147_65_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 221f5793b18cd0f56cba7f8afe4e829bfe06abe0458a7b1da9d80af9b6c81238

SRPM kpatch-patch-4_18_0-147_51_1-1-8.el8_1.src.rpm SHA-256: e53406c8f89ee04575db63ca1c5d983f22e4f0d6e13c41eb8a4b9edd78d40aaa kpatch-patch-4_18_0-147_51_2-1-7.el8_1.src.rpm SHA-256: 543c5ce128ace59556afe5bcdf445f5ec98cef9181b720173439dd4c460d9536 kpatch-patch-4_18_0-147_52_1-1-6.el8_1.src.rpm SHA-256: c761cfdb82677c90d42b6af88bf81d43182d932e3f15f0c36f9b9657387f1537 kpatch-patch-4_18_0-147_54_2-1-5.el8_1.src.rpm SHA-256: 667f4fe6424472284319e145023639e54a827de6f993100e8d287e6d1437c8b9 kpatch-patch-4_18_0-147_56_1-1-5.el8_1.src.rpm SHA-256: 184b2da19714055943336a7458229a41a8c99d52dcb6c152d31c0232720bc006 kpatch-patch-4_18_0-147_57_1-1-4.el8_1.src.rpm SHA-256: d85a042be71ee01c5855c9dfa5ff7a9f5be5ef963b64b8ee1ea905905f093ce6 kpatch-patch-4_18_0-147_58_1-1-3.el8_1.src.rpm SHA-256: 5620f9ad2520347fc1decf70a97c64a162c0dd8395450455c38a36a885e5c029 kpatch-patch-4_18_0-147_59_1-1-3.el8_1.src.rpm SHA-256: be3b64e47e570738bbbeb6f98676990596d27f76eab96f77af56fee82b890a2e kpatch-patch-4_18_0-147_64_1-1-2.el8_1.src.rpm SHA-256: 120f9b089b70f68311045ad471325a5587bb7012a4b1c4b46c1875bde5134363 kpatch-patch-4_18_0-147_65_1-1-1.el8_1.src.rpm SHA-256: 01647cb63d0ccba39fdc75c9866e56b342cb2ae5754ec3397447249eada9f6e9 x86_64 kpatch-patch-4_18_0-147_51_1-1-8.el8_1.x86_64.rpm SHA-256: 823f6eefe7e8bfc0dcb16304b56841d880e435a9df3b6c2fa71260d0e806aeed kpatch-patch-4_18_0-147_51_1-debuginfo-1-8.el8_1.x86_64.rpm SHA-256: 7b086c46e3769563e83e1ef860ae5f3550a35511ca30593903c2cc0e2b86888d kpatch-patch-4_18_0-147_51_1-debugsource-1-8.el8_1.x86_64.rpm SHA-256: 9081b64cae7bec94cc4d50cf5c7a352f1858265c2b27fb7806a064a1e406ba8d kpatch-patch-4_18_0-147_51_2-1-7.el8_1.x86_64.rpm SHA-256: 26108fce37bd0fefb2e821a8ee550c99acd39be85dbafde1f6b6aa4f8a72830a kpatch-patch-4_18_0-147_51_2-debuginfo-1-7.el8_1.x86_64.rpm SHA-256: d052a3c89bb4dd72b9bf2c75aabe7a9c36c06f5ef5ed4d414f8cc1d7e76325d5 kpatch-patch-4_18_0-147_51_2-debugsource-1-7.el8_1.x86_64.rpm SHA-256: 4c8e6b58680d300155ad75f544d710cca76e31894909a9c22d8dbb16eb19127c kpatch-patch-4_18_0-147_52_1-1-6.el8_1.x86_64.rpm SHA-256: 6eb2e976efb4e50230e9269c2b77d2b3a5d66c86c7ef6fb7d7f300c3a30b6e21 kpatch-patch-4_18_0-147_52_1-debuginfo-1-6.el8_1.x86_64.rpm SHA-256: 294e0e7503ac44423374b9d4a6ab3f54273efd3e4fd89d3378835670a29696b0 kpatch-patch-4_18_0-147_52_1-debugsource-1-6.el8_1.x86_64.rpm SHA-256: 12c5754855b41fb9cabe8aecc58f5da391998a4a73af1c5eb8971e9a8923329d kpatch-patch-4_18_0-147_54_2-1-5.el8_1.x86_64.rpm SHA-256: 4a42ad79ef03c1fd342d469e25d13130208c7bfbc17b3eac433d0d8bbe3de9f9 kpatch-patch-4_18_0-147_54_2-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: 50f36a68f2e4c47494bc356748da6567c123da97c9afae0755cf1877615c82d5 kpatch-patch-4_18_0-147_54_2-debugsource-1-5.el8_1.x86_64.rpm SHA-256: f3d312223ec5bfa1302e74f8a25f8fa66d76d3820ab66beef21b702c0c94e587 kpatch-patch-4_18_0-147_56_1-1-5.el8_1.x86_64.rpm SHA-256: 0cfaccfd4519f5cc578585403f60113d75a0087f3e6d2ba9ec7face2c995165f kpatch-patch-4_18_0-147_56_1-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: 3570f03173524cced5ab63748c450d38238c1f75b767e5d1b3fe951dc8ba5c5f kpatch-patch-4_18_0-147_56_1-debugsource-1-5.el8_1.x86_64.rpm SHA-256: d518a5586a4a01c217d8972eb497e0938222e4198d6958db958874c0c9bcade4 kpatch-patch-4_18_0-147_57_1-1-4.el8_1.x86_64.rpm SHA-256: cf0e98076ff14c3365e47fc9a1d40e47e90b36d0ba02174a89b0b5c1a81a7447 kpatch-patch-4_18_0-147_57_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: 948dbae77fd3f244be7267e78886a322e48893c712ded44f0e96524847475a7e kpatch-patch-4_18_0-147_57_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: 62602495533b664c13fa400e948a811ccb22392d459611a1b3314b58bcd8b852 kpatch-patch-4_18_0-147_58_1-1-3.el8_1.x86_64.rpm SHA-256: a906d9a3a326ebad55bdb28db31e76beb2f646f31c10e214407417e7ac15531a kpatch-patch-4_18_0-147_58_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 3f1fabd69798801f78a63e21762d6a8910696abcdaf227059aba59e3d4f6f828 kpatch-patch-4_18_0-147_58_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: c74988438939e07a27c60db6aabc673896a729548d119a5b9d0e2f1f01a208b0 kpatch-patch-4_18_0-147_59_1-1-3.el8_1.x86_64.rpm SHA-256: 3a7f59a81655413388de05e154b492e02e68a3910684f95b7fbe127c8cef5aa1 kpatch-patch-4_18_0-147_59_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 433d1333897fe86bbaec2cf4f64f2df33a58fbb68715415e23753bef9ff3e2d1 kpatch-patch-4_18_0-147_59_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: b9fbd553108b11aa1c1da1a196ece9f54bdd8fdeef7896c63e9195a3199258e7 kpatch-patch-4_18_0-147_64_1-1-2.el8_1.x86_64.rpm SHA-256: e231e17183d3bbf951af32500917f6c3ffea18f8f441803405bd9c7fd41ddedd kpatch-patch-4_18_0-147_64_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 3a2f0a90c00deee958f0bce00e144a93b243859140427a4f997b638467bd9d55 kpatch-patch-4_18_0-147_64_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: e33dfd584bee6c402398d000e9294780c3e6e5feb43863e18d6865aee5c90132 kpatch-patch-4_18_0-147_65_1-1-1.el8_1.x86_64.rpm SHA-256: 08eaa566194b4cde4fd978ae53bee3b5bd114881108e84d9a486b76e438ab017 kpatch-patch-4_18_0-147_65_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 06af6617faf2a0300477ddbe4bbc49136dfa091410d2f4a537ba94ca8c3b09ce kpatch-patch-4_18_0-147_65_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: de35788f16a62250a1d246496c618314a42932073ede8d01acb6733d0b72be39

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update