Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1666 - Security Advisory
Issued:
2023-04-05
Updated:
2023-04-05

RHSA-2023:1666 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
  • ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
  • BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

CVEs

  • CVE-2022-3564
  • CVE-2023-0266

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.src.rpm SHA-256: a9a873b0a1f3d8a480236f1fe9087225c5c26a89b8db3fa744559b6e313e7b61
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.src.rpm SHA-256: 6c2fac50283fd173d7f6bb9473a9ff01589fd0c1f74414e82b18cf501fab2eb4
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.src.rpm SHA-256: 4fc65c50d8df3277fb0008c2c4e8b3222c316667de82eb725a05bbad2e12181c
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.src.rpm SHA-256: 56973145f36e63d9eba9e0703ed7a34c9156cebc17c954a33d6becd0c6b1d063
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.src.rpm SHA-256: 10cb802c8623130d87385f9010afc064a9e0ba7ea7613905c0ea628649f7624a
ppc64le
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.ppc64le.rpm SHA-256: c4337c1207960d64c4ad899c41a2c35e1e6e90a115a27af39dafaa8c59b4c194
kpatch-patch-4_18_0-193_100_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: c416f3ad89f36299286d010aaa908c40191fa9f325ac51dcff8b58e82d04707f
kpatch-patch-4_18_0-193_100_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: caaa48a57d9635bd34dec9f053561ef0b8927e3ee32e177a8d9607e117ff2c3a
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.ppc64le.rpm SHA-256: 95afdb31f54c1d48b865394ec8a73de98bb58066d8405443938acd26439bd125
kpatch-patch-4_18_0-193_91_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 1e4c4464462a5b388075d8479230a9fcc8bbe099e41e863948051f9d2f600bfe
kpatch-patch-4_18_0-193_91_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: 37f04af4202c0fc74dcc4b76dc8d1e8822c8a79736b9a8ecdb6bcaa69330352c
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.ppc64le.rpm SHA-256: fc6c08a88d20b0d9b1f8010ae5ecdb40dae06599337a71a07bd3c65a3a1deb72
kpatch-patch-4_18_0-193_93_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: f4e3d5c9010955a48d6c78c5ebb7806f5a45bde58ab4d6a363947a312fca2e84
kpatch-patch-4_18_0-193_93_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: ebb95d42bc8461bebf375292265e0f8fd0dd1230b1474add0558f4ce208b973b
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.ppc64le.rpm SHA-256: 4a6fa823c4e7991bbdb0935d59b75b2ca2f5f58ef9e090871795a7f2c0ba1974
kpatch-patch-4_18_0-193_95_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 5ef8e206d6f5725bd41d5947330d32d303b77121933744fd39bf0ae1ea531fc8
kpatch-patch-4_18_0-193_95_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: f4ad1b44b24a7b36be186bc469ea0ee0e17828295bc3cd4ed8150d2ec5ef6c7d
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.ppc64le.rpm SHA-256: 38c5370d7182fff7e01fba05669e7aa60a20288579f450e901b6d196fd9b4732
kpatch-patch-4_18_0-193_98_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: fedb29ab64eae87583a66d31177812919f2aef07895947a0d8305f070860d25f
kpatch-patch-4_18_0-193_98_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 006f931bd288a805d94614b4b55ed06ecfa974f7f80c9879f1b1ae3e4079112c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.src.rpm SHA-256: a9a873b0a1f3d8a480236f1fe9087225c5c26a89b8db3fa744559b6e313e7b61
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.src.rpm SHA-256: 6c2fac50283fd173d7f6bb9473a9ff01589fd0c1f74414e82b18cf501fab2eb4
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.src.rpm SHA-256: 4fc65c50d8df3277fb0008c2c4e8b3222c316667de82eb725a05bbad2e12181c
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.src.rpm SHA-256: 56973145f36e63d9eba9e0703ed7a34c9156cebc17c954a33d6becd0c6b1d063
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.src.rpm SHA-256: 10cb802c8623130d87385f9010afc064a9e0ba7ea7613905c0ea628649f7624a
x86_64
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.x86_64.rpm SHA-256: 68b9e909427cfad82e7dd9a635462942db5497ca12ae75f005b3619c99fa9b51
kpatch-patch-4_18_0-193_100_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: cad55ef4f8495521dc5edeba6ed9c887cf550fb26e7a3e529440e48d16d319c5
kpatch-patch-4_18_0-193_100_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 195cef3398fa586f9885ee9e31b5c5924c9f47a13d8fe91579c3d5a91faa05c5
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.x86_64.rpm SHA-256: 47c2d120abbad834ffe6d159885e9892c7034c8a37d71e1f9f20625e6dd99a0e
kpatch-patch-4_18_0-193_91_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f2d571f609a430f6d27afc2c4d238ff640b249e6084e62bb45e626310a69e97d
kpatch-patch-4_18_0-193_91_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 28eda6e3ab42f06d9652362282001ffb042ef1681ab55aacd8b4058891b07288
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.x86_64.rpm SHA-256: 17f8906e6b8831b789eef6d2f0c53cec53c15036040ea8a0b5407bdacdea2708
kpatch-patch-4_18_0-193_93_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: 9c6e3c67a10f965ba152a05d64c17314a3832c56d10fa23b85767d2b70b8a66e
kpatch-patch-4_18_0-193_93_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: d4a1f874582ed482135d27b23a6e18e0bd1bf6c4ad5518f663b7a7f5f254ea19
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.x86_64.rpm SHA-256: e9cf1f95d5853247ff9949588afbd99c78f5928f762613543d5a0693b557a566
kpatch-patch-4_18_0-193_95_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: c69c51c4eb878cf0c922c307fbb694ed90efb8492511e8da99b9e2f1f6cf4118
kpatch-patch-4_18_0-193_95_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 4304e637a5045f4a9ca53d9b56b833793cf02215b40045c1d39aebdbe2b55bde
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.x86_64.rpm SHA-256: 7cc69ec375deaa89338e930ebc51e6274727ae3e705d22fd1124d8b4af2d203a
kpatch-patch-4_18_0-193_98_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 7fbe09713cb1e0b893b81fcde46b5bb759ae07dd9e30a3b11652985c386ae198
kpatch-patch-4_18_0-193_98_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 5275b5c6c66f6c994b47a87a7eb5c20b4658fc227d99eac4d058d2514a2fbf80

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility