Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0335 - Security Advisory
Issued:
2022-02-01
Updated:
2022-02-01

RHSA-2022:0335 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

CVEs

  • CVE-2021-4155

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.src.rpm SHA-256: 6f833763fd49544d8f196f91638d057a22d2371573ee2eb53f72d9a055789315
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.src.rpm SHA-256: dcb14970acfdccd6b084e058f64c808a81b99b00c3a67fe1a3468166d8fe63d4
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.src.rpm SHA-256: d737d5ccdd5a9f4ee9529a3cc2aa665447fb8dcbba713511f3e249947653b920
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.src.rpm SHA-256: feab1f2fabd77b79b93934d2610a6326569e7f6e825ae574b08cde749f91eb48
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.src.rpm SHA-256: dcb73d1a3cd1cde14e620057155d0129a6d1f991597113faed65659e849d55b2
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.src.rpm SHA-256: e000d52e8d9b131ce571578924e4c4916fcdc9d7f306d52f8b9469d0d16c2d85
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.src.rpm SHA-256: 56b7844c815aab636ce23e96281c2357cc3b42b6194ec21fa1022dfede6b1ff3
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.src.rpm SHA-256: b0a166f07638ee371f53ffe48fae79fd8ba56de14632bdd17a2ba6690afa940a
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.src.rpm SHA-256: 702de0005b3b050a8902ce5933e8f901b7de1452c660eb476ddcb353661f7728
ppc64le
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.ppc64le.rpm SHA-256: c7fb10de679c4b76efdd2b451c144071fc97b73c3a4a5fb8b0f9a6b2a5574c1b
kpatch-patch-4_18_0-147_43_1-debuginfo-1-10.el8_1.ppc64le.rpm SHA-256: 268e33f07ab32e6b116c6ab81c88df0b589872ecac5f9d869240f641c2f845aa
kpatch-patch-4_18_0-147_43_1-debugsource-1-10.el8_1.ppc64le.rpm SHA-256: 84c428c37a25b7dc15aa37b700473901bdc61f7fdda20b2a794120b37aee5228
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.ppc64le.rpm SHA-256: b035679c47df199a02b8ab969b1958ed77c1c88aee5adc6c515a2beb13631bda
kpatch-patch-4_18_0-147_44_1-debuginfo-1-9.el8_1.ppc64le.rpm SHA-256: 47968c12846634f5e7b286d6b6cbbdca14abeeef36b8e34947d4ead4b8efa45c
kpatch-patch-4_18_0-147_44_1-debugsource-1-9.el8_1.ppc64le.rpm SHA-256: b2844fe10e9e00dac6f627b26898e5cc61736d2acece551fed1d99475fe094d2
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.ppc64le.rpm SHA-256: df4e32b00c0f2feabfedb8a8a6b5d14d065f5f9c23f3fb9e31c165f4ef9bb6e5
kpatch-patch-4_18_0-147_48_1-debuginfo-1-6.el8_1.ppc64le.rpm SHA-256: ada82c296f568daacdbc348ed0c017cacce8d69e03a06adcfc99586ca30d5c8e
kpatch-patch-4_18_0-147_48_1-debugsource-1-6.el8_1.ppc64le.rpm SHA-256: 0f60da3137724c4526519d4299a39133cf900b2488d3b753d979d412e7302ba4
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.ppc64le.rpm SHA-256: ca5ec5e343e2b192b80a49d349d7dbb17c8db834a6549729ccf818832a293065
kpatch-patch-4_18_0-147_51_1-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: e6c721122eaddff0aa6bdce87e0831cd6a3fa559c344d7415abe9e9c329eaaaa
kpatch-patch-4_18_0-147_51_1-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: a40d02a4eb1421b2dc56835c317f421ca727692fb90a5a2363a0dc904323d348
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.ppc64le.rpm SHA-256: e42baf38e8e2ac37203d616399fca08b903d5b7849e50b3794eb09ebbbe6e5c4
kpatch-patch-4_18_0-147_51_2-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 6fe2fd8924e281eb78665ed3d6b56f0f66ee52bd307a71b247231a51ec7a9cc0
kpatch-patch-4_18_0-147_51_2-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 07fea05892c8d2c83eb0d9c8b5f13bf0d09966cd085fc7573cf93a5d15066b94
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.ppc64le.rpm SHA-256: 7347d5c4e1f6f005afe437ce9a279b096599a11f8b0e37b6642887640447d4a2
kpatch-patch-4_18_0-147_52_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 47ab63e51ed6e295229e09fe7a7b89335e51a783e6d8b31207d5a077faeb883f
kpatch-patch-4_18_0-147_52_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 9aeba71bdaab72ec55117ab6b1c4cbbc8b95233c87d965be711ce751e29f2d55
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.ppc64le.rpm SHA-256: 206c45e77599f05ccb25ffadad3f0fee2101ccdc7ba0cd0cd53ac944cc5157d4
kpatch-patch-4_18_0-147_54_2-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 3143b646835b890439b9bbc86b0086b73f66d2fe1ca1a0c123cda560bc77da5e
kpatch-patch-4_18_0-147_54_2-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: 754d251a79aad0517a9d355c17d495141fa78760890b12965665257f69250335
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.ppc64le.rpm SHA-256: 4fb02d01afe74673b8d007632399ed05576d74977facdc25295c61a07961c9a6
kpatch-patch-4_18_0-147_56_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: df2fe25f19275bb378a854e4a08278ad5d37246a8f0fc1e28c9526d6bc1aca89
kpatch-patch-4_18_0-147_56_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: 41c76f7c79e681d192ddbaee3234278a15fb150d4be7182bd9e6391aaaf2c511
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.ppc64le.rpm SHA-256: 3e6cf16bbc267d7ee5564da8ca7d5173b7d8dd1ad883e343b66bc7ada0b8924d
kpatch-patch-4_18_0-147_57_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: f4a8a14638adedc1ed80c70cedb184f52f5baf5ad215ead633db02e9edd4680c
kpatch-patch-4_18_0-147_57_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: ebb80c44f5e6f963904b3334b49911e3ce8d5f36c1905ee95068850bffd68ec8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.src.rpm SHA-256: 6f833763fd49544d8f196f91638d057a22d2371573ee2eb53f72d9a055789315
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.src.rpm SHA-256: dcb14970acfdccd6b084e058f64c808a81b99b00c3a67fe1a3468166d8fe63d4
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.src.rpm SHA-256: d737d5ccdd5a9f4ee9529a3cc2aa665447fb8dcbba713511f3e249947653b920
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.src.rpm SHA-256: feab1f2fabd77b79b93934d2610a6326569e7f6e825ae574b08cde749f91eb48
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.src.rpm SHA-256: dcb73d1a3cd1cde14e620057155d0129a6d1f991597113faed65659e849d55b2
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.src.rpm SHA-256: e000d52e8d9b131ce571578924e4c4916fcdc9d7f306d52f8b9469d0d16c2d85
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.src.rpm SHA-256: 56b7844c815aab636ce23e96281c2357cc3b42b6194ec21fa1022dfede6b1ff3
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.src.rpm SHA-256: b0a166f07638ee371f53ffe48fae79fd8ba56de14632bdd17a2ba6690afa940a
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.src.rpm SHA-256: 702de0005b3b050a8902ce5933e8f901b7de1452c660eb476ddcb353661f7728
x86_64
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.x86_64.rpm SHA-256: 4148ddb503446f3f3da1f8d405b1b00aecc6750a0f3f6216927ef27a753cee49
kpatch-patch-4_18_0-147_43_1-debuginfo-1-10.el8_1.x86_64.rpm SHA-256: 6a733a003cb3d8675e335da5382bca7af4c13ca80f246f1d6223b3b91f608b4c
kpatch-patch-4_18_0-147_43_1-debugsource-1-10.el8_1.x86_64.rpm SHA-256: aaaff0bf6a5c03135ae3a56d8b8bfd6192d4f6c3e7d8881ecd6cfb6e725dcb7f
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.x86_64.rpm SHA-256: 850631aea7223a4638f6de98f99c3403ea52ca15e5535f493d2cff29b3c43d9d
kpatch-patch-4_18_0-147_44_1-debuginfo-1-9.el8_1.x86_64.rpm SHA-256: 989737aba6f326529bc2e060afeff9d8c03604951890b1a4c64366155f7ebcd8
kpatch-patch-4_18_0-147_44_1-debugsource-1-9.el8_1.x86_64.rpm SHA-256: bda3ddf6db05f01820004ec452dd84119140dd16c5aed7157a0fb11c7a06e095
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.x86_64.rpm SHA-256: 34ec668ff4305efd9263dd3dd9b99ab1a121d9d6d62ba2bc6f92e9115971ae31
kpatch-patch-4_18_0-147_48_1-debuginfo-1-6.el8_1.x86_64.rpm SHA-256: 464f1e3d0d6e7c88e8e4464066d5367e917c6b86878f93f27e0391a1c4764afa
kpatch-patch-4_18_0-147_48_1-debugsource-1-6.el8_1.x86_64.rpm SHA-256: afd2dc95904cb5666c7dc270c8dab6e519b89c636a497c71eab6b72fd7f0ff99
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.x86_64.rpm SHA-256: c5078369a2249317eea9da4da1a5cac22bba7766bccfca1edf24c3bf3aae9619
kpatch-patch-4_18_0-147_51_1-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: 15aaaf5d9e62c8df1bd677526c0b7320f454fd93b0768a989f190fbe1a8cf904
kpatch-patch-4_18_0-147_51_1-debugsource-1-5.el8_1.x86_64.rpm SHA-256: 7012f87c20641e7852ef105cbede9efc190c21caeb81b183c26d37ca44e9e2a5
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.x86_64.rpm SHA-256: 14fd1a40084479fb5fc8dcdf934551247e161cf52197981f7a5df11aaa766fdb
kpatch-patch-4_18_0-147_51_2-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: c3ff0e969dd7b1bddd7cb91028ad4e20313a77ac97f0ef491acf54fd7cb4710b
kpatch-patch-4_18_0-147_51_2-debugsource-1-4.el8_1.x86_64.rpm SHA-256: 41475154adb2ddd3ac335439eba46b2bc4c8e47e26b323077f61aeba9ab07061
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.x86_64.rpm SHA-256: 2080ccf6b15c1fa1b44c1c3762488e9ffcae7934b0bbd143d7505568d37a6c45
kpatch-patch-4_18_0-147_52_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: ecaa3a259c23d890780e0c5509fdf34319f5ab79e77f666afb8df7e51ccdb775
kpatch-patch-4_18_0-147_52_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: 0e9c747cd2c9346fbf3782cf5f91c94a7d3111e4016cf6deb0ccf1c8834a0196
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.x86_64.rpm SHA-256: 321ba9e01451dc3822f521e44e534f17eabd896c0613ed92b9583458bab4ee4a
kpatch-patch-4_18_0-147_54_2-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 0328a8b595cc944514e3b379eea46064ac590d016ae278f249bc081b9ac2879b
kpatch-patch-4_18_0-147_54_2-debugsource-1-2.el8_1.x86_64.rpm SHA-256: b30b2e47e17953d80cdb152d3e30b2aebbfb5d10d632d516059f1f7f32818fd9
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.x86_64.rpm SHA-256: d7ee87b160586433bc9627d09a5387f6c31231bd7fda86faa7b246cb8c37c84c
kpatch-patch-4_18_0-147_56_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 6090b34ac276d4e93f5cda51155c82daf7c65c90fd247660b6f9d6cccc9f5d57
kpatch-patch-4_18_0-147_56_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 11cd5deb3cd6d4b3faddbcbd732393436e96d507715fde4b6b5fb06d798920cb
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.x86_64.rpm SHA-256: 5679818a37d6b4c62d52596e657a403c859fbd7e936275839835504d9280673a
kpatch-patch-4_18_0-147_57_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: b0f2eeaef1614fe3b22b04da5fe9eff5bc381e65b235a3d1a096557bb3542dd3
kpatch-patch-4_18_0-147_57_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: 183fdff77168f5c528ffef0323aa0e188204885a860a531aa784ddd1bf10106e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility