Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
-
BZ - 2061633
- CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
ppc64le |
kpatch-patch-4_18_0-372_9_1-1-1.el8.ppc64le.rpm
|
SHA-256: 53bd278265cbf86be4fcad54f8c6c1f6bbe350ffccb761ecdf8ac7f77fa75b01 |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.ppc64le.rpm
|
SHA-256: 6cd6a42ed527775a887406ed47947d4892dddad35df56c51106f6cb653565c06 |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.ppc64le.rpm
|
SHA-256: b867485b95a8cc03760d068564eecb06ea65547dd1015a0f6961370f406e1711 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
ppc64le |
kpatch-patch-4_18_0-372_9_1-1-1.el8.ppc64le.rpm
|
SHA-256: 53bd278265cbf86be4fcad54f8c6c1f6bbe350ffccb761ecdf8ac7f77fa75b01 |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.ppc64le.rpm
|
SHA-256: 6cd6a42ed527775a887406ed47947d4892dddad35df56c51106f6cb653565c06 |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.ppc64le.rpm
|
SHA-256: b867485b95a8cc03760d068564eecb06ea65547dd1015a0f6961370f406e1711 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
ppc64le |
kpatch-patch-4_18_0-372_9_1-1-1.el8.ppc64le.rpm
|
SHA-256: 53bd278265cbf86be4fcad54f8c6c1f6bbe350ffccb761ecdf8ac7f77fa75b01 |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.ppc64le.rpm
|
SHA-256: 6cd6a42ed527775a887406ed47947d4892dddad35df56c51106f6cb653565c06 |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.ppc64le.rpm
|
SHA-256: b867485b95a8cc03760d068564eecb06ea65547dd1015a0f6961370f406e1711 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
ppc64le |
kpatch-patch-4_18_0-372_9_1-1-1.el8.ppc64le.rpm
|
SHA-256: 53bd278265cbf86be4fcad54f8c6c1f6bbe350ffccb761ecdf8ac7f77fa75b01 |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.ppc64le.rpm
|
SHA-256: 6cd6a42ed527775a887406ed47947d4892dddad35df56c51106f6cb653565c06 |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.ppc64le.rpm
|
SHA-256: b867485b95a8cc03760d068564eecb06ea65547dd1015a0f6961370f406e1711 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
ppc64le |
kpatch-patch-4_18_0-372_9_1-1-1.el8.ppc64le.rpm
|
SHA-256: 53bd278265cbf86be4fcad54f8c6c1f6bbe350ffccb761ecdf8ac7f77fa75b01 |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.ppc64le.rpm
|
SHA-256: 6cd6a42ed527775a887406ed47947d4892dddad35df56c51106f6cb653565c06 |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.ppc64le.rpm
|
SHA-256: b867485b95a8cc03760d068564eecb06ea65547dd1015a0f6961370f406e1711 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-372_9_1-1-1.el8.src.rpm
|
SHA-256: fe8ffc7da7049f8752045330d22c5daf9d0eb9ed15cdd7f07dcdee435a7dcebb |
x86_64 |
kpatch-patch-4_18_0-372_9_1-1-1.el8.x86_64.rpm
|
SHA-256: 22904d68a29542151190577febff0da1d4ea96546147d4052bba8a2d004c457e |
kpatch-patch-4_18_0-372_9_1-debuginfo-1-1.el8.x86_64.rpm
|
SHA-256: fa3b8183e49d8e998ed39e1ff6d94975b6aa5b56e3891b24a9f6e875ba1a8adc |
kpatch-patch-4_18_0-372_9_1-debugsource-1-1.el8.x86_64.rpm
|
SHA-256: 1c509d25e1913e80d1e67a23bd319143cca470715eb553a9889374e3d2c5d157 |