Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0856 - Security Advisory
Issued:
2023-02-21
Updated:
2023-02-21

RHSA-2023:0856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
  • kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
  • BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
  • BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

CVEs

  • CVE-2022-2964
  • CVE-2022-3564
  • CVE-2022-4378

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.80.1.el8_1.src.rpm SHA-256: 526c0b9e265270ea554a05cf533396520edc3fdca64974640fd49523912e453a
ppc64le
bpftool-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 20157e2489cb915ef76ea69c78d2cfa79375181562d04db00666abdd901e0f69
bpftool-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 7cdb6be6758faf71007180af9ff04f9629d86221e62243b5776a0580bdb66cfb
kernel-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: d4c2f77c16d85ffcb816ed91588e4eb532f261b89895bcb191e7fca357774a0f
kernel-abi-whitelists-4.18.0-147.80.1.el8_1.noarch.rpm SHA-256: ee91ee86abd9bad8dee381c6340537bb169cda08590c09a9c92ae544fa3fa8e7
kernel-core-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: a29607ada27f788e7289cc005be4d8b9d9d74ff50ccdc9e59a9c94401c4dd86f
kernel-cross-headers-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 8427e0d82de1c83e2f10fa193afe605690d0b1f57821210b953aec3349eca223
kernel-debug-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: d69c702990598ee92bddda2829e73b368c3067845acff33cec5b9e4d7e6988d6
kernel-debug-core-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: d6edd0954d3a9a4b05bf74b26386f84c3a277f020641eba1f6a637e085c04880
kernel-debug-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 66ab0504382f0a79e4edb443e54031e81c4ec37af3a690c7990f0b70a6523fa3
kernel-debug-devel-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 92dbf0dfa948fd5d4e697e42c28134b91deec8c46d150abeee491beb3485581f
kernel-debug-modules-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 3ffd608f7b484d11ffe668ce9b228540ab5e5449697cd726d8a1a0a57523350a
kernel-debug-modules-extra-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 9bf808568cc9ec6ee6ea649f61edaacb0c12e8e56ffe54dee1a51a1ae7548311
kernel-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 9e717f381203095a9864f75598f9d7a5b7a1bb2cf6af959a869d21175a2b8b1b
kernel-debuginfo-common-ppc64le-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 9aac0e84497ec809bdfde83cc168492ffd3854a4a6bf314aa48da85e98594f6f
kernel-devel-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 02d272a973cf2b3201f31ead0ca07204456ea3588692bcaba62d38834904898a
kernel-doc-4.18.0-147.80.1.el8_1.noarch.rpm SHA-256: ca1147b69e00065337f904c86763b086c2f0bd66c0b7d962b3d5addf8afe80fa
kernel-headers-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: f937f6b4642600cae0c1d2e16e38a877c22e27a08b1105b81a5160fcb87bda11
kernel-modules-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 70f8f0009a134ff5f475f4f771d3e19f4c7ca7793d315d9a77426c89ab68c50b
kernel-modules-extra-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: dbf874d85f67901e9bc12d5e93711767cce1d9c5ee3a54c61473c19c55a6bf4b
kernel-tools-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 52edf2f20bd3c4150035f65c35ba8da15d6a8c03459c4905578533c18a0fd352
kernel-tools-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 05e8ef8a0b3092beb0c24bb0a3affbb76b9649c353a00fa95ececfc2a1e56358
kernel-tools-libs-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: cb695ee7d7fde761a8b506b85f72d2c8bb5a82a7247bcb98c7f6b3609799f932
perf-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 39a602da005a7487051137bfd61d28d2ca91ac8ffd530781c0cebd1237524ead
perf-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: ee13103f9ce36d46132ca7b4f0df5186432b259d31eb1705ef3e6cf2349d08e5
python3-perf-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 6b10dc5289cb6cada00bf45766753ba9aa9b53b9c9997d77a50ec045f19a7bbe
python3-perf-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm SHA-256: 3f7890b9335ec7cab87a214aeccf69f32e4ce1be75d081067723952e58b4584b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.80.1.el8_1.src.rpm SHA-256: 526c0b9e265270ea554a05cf533396520edc3fdca64974640fd49523912e453a
x86_64
bpftool-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 495a5f936646f6a656360a8824c6976db297ebb22802d6392824aa58e1fda6a5
bpftool-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: d3cd6a5667e43e4637af617beb4bc4f2fe6083edcad4f32b8223267dd4f79d94
kernel-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 09bda10e0c02803241023133229a127d50f79231edd751514dd31b2de9a78215
kernel-abi-whitelists-4.18.0-147.80.1.el8_1.noarch.rpm SHA-256: ee91ee86abd9bad8dee381c6340537bb169cda08590c09a9c92ae544fa3fa8e7
kernel-core-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: f02057eefeaab3a895ce34fc46e59ca9ac0f5d1bf6e4564090ba49bc455da135
kernel-cross-headers-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: beb812fc0178406889b586c4238b931f808d069f087b846de90871686e400d08
kernel-debug-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 38531e2ea1c0c7fdb99e6e1ad3c987cc166e965c05fb719406f92f7fa4b05a79
kernel-debug-core-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 41670b369ad0888ae205885df96b0eb62a40471f3c2c75dd35c34330024a68a7
kernel-debug-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 189db0e2c76fb51233854e6b2dd3b27535eaed2aac7423e17bd4ae94963acabb
kernel-debug-devel-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 5f29258b56db1d4199f0b6a0bbf7a8bd0caf0c90c14f98c07a2fdfbbcdbbf1e8
kernel-debug-modules-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: fedaf95185abf69ff1516faf3a49182d2a446932fbf5c2c2ee8868ca4861de2b
kernel-debug-modules-extra-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 22f79282feb6529d475c22949b977b499fc28fd7eeaba5c443b0e3f9cdcab795
kernel-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 3f7ee3f35c55547936b68d79b42ed7f83b86e877f088b9eed95617315c0b8c8a
kernel-debuginfo-common-x86_64-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 82bb0dc398cee31d6205e75a3983c787964eca3e8dae591cd05477aca40c7a24
kernel-devel-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: b470bf62103fb4e9f5e69168fbff23c6366a0766a54df6e544176f0d51114b71
kernel-doc-4.18.0-147.80.1.el8_1.noarch.rpm SHA-256: ca1147b69e00065337f904c86763b086c2f0bd66c0b7d962b3d5addf8afe80fa
kernel-headers-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: fe20edd4fd71582113addd7e8dd44ed606b6b83ebe263d2659b44cad152d32d4
kernel-modules-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: ee8e0bcff33cfb9fc154daf1736f51a47c0b6c2f5d26f0896920580f6d94cef9
kernel-modules-extra-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 569ccc92ec86a8cfface57416300eb6778546bba9fb7f76405fdcd86d49b71b6
kernel-tools-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 23788b3a67a73f711a9665bd0f79dc1734a02c39aa76b839ec46920079a1c113
kernel-tools-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 23f28654aadfc4e116af23a66fd86444b65dd7ab8a1eb84e600111361173f994
kernel-tools-libs-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 1aedc4d9b6804fe89036e9c3a921ac12d3bf49e04195c00314ff2e5427f2f039
perf-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 58fd46714125ccd3484884851cc6512888fd1dc3125908eede91378ebcf1689f
perf-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: a6abdaa8c1cf945e32cbe60b7dd3e7dddc707405715054250077d28fd8b3a7f3
python3-perf-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: 668e8644564fa38a143c1698e66815684cd3cf6278a6e940fb3deea24c0abd64
python3-perf-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm SHA-256: f9f6814cceb0feae5c16b667e6d41a4f8c6e20e69e97abc6336896260ca483d8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility