Synopsis
Important: kpatch-patch-5_14_0-427_13_1 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kpatch-patch-5_14_0-427_13_1 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.13.1.el9_4.
Security Fix(es):
- kernel: net: UAF in network route management (CVE-2024-36971)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
Fixes
-
BZ - 2292331
- CVE-2024-36971 kernel: net: UAF in network route management
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
ppc64le |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.ppc64le.rpm
|
SHA-256: 53c6715f049248f360464a0348477b779c86694b366fd95ad091bd8befc8a1e1 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.ppc64le.rpm
|
SHA-256: a6b7d425c28959e4a5042604b52af2eaa9cd46a3cddb02e12b2145930f3c94aa |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.ppc64le.rpm
|
SHA-256: 012d3751d034db50320320f46a9d4204887f9f07db020d990c0d0ca068972080 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
ppc64le |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.ppc64le.rpm
|
SHA-256: 53c6715f049248f360464a0348477b779c86694b366fd95ad091bd8befc8a1e1 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.ppc64le.rpm
|
SHA-256: a6b7d425c28959e4a5042604b52af2eaa9cd46a3cddb02e12b2145930f3c94aa |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.ppc64le.rpm
|
SHA-256: 012d3751d034db50320320f46a9d4204887f9f07db020d990c0d0ca068972080 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
ppc64le |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.ppc64le.rpm
|
SHA-256: 53c6715f049248f360464a0348477b779c86694b366fd95ad091bd8befc8a1e1 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.ppc64le.rpm
|
SHA-256: a6b7d425c28959e4a5042604b52af2eaa9cd46a3cddb02e12b2145930f3c94aa |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.ppc64le.rpm
|
SHA-256: 012d3751d034db50320320f46a9d4204887f9f07db020d990c0d0ca068972080 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
ppc64le |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.ppc64le.rpm
|
SHA-256: 53c6715f049248f360464a0348477b779c86694b366fd95ad091bd8befc8a1e1 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.ppc64le.rpm
|
SHA-256: a6b7d425c28959e4a5042604b52af2eaa9cd46a3cddb02e12b2145930f3c94aa |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.ppc64le.rpm
|
SHA-256: 012d3751d034db50320320f46a9d4204887f9f07db020d990c0d0ca068972080 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
ppc64le |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.ppc64le.rpm
|
SHA-256: 53c6715f049248f360464a0348477b779c86694b366fd95ad091bd8befc8a1e1 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.ppc64le.rpm
|
SHA-256: a6b7d425c28959e4a5042604b52af2eaa9cd46a3cddb02e12b2145930f3c94aa |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.ppc64le.rpm
|
SHA-256: 012d3751d034db50320320f46a9d4204887f9f07db020d990c0d0ca068972080 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.src.rpm
|
SHA-256: 2bb3167f952ba486643e33855bc4a9347bbff29b7ef58ab4c743a94c32a007bb |
x86_64 |
kpatch-patch-5_14_0-427_13_1-1-2.el9_4.x86_64.rpm
|
SHA-256: 291d72e85989d16fcf2c087a86d8513b013bf58fa46ebfd68346926499e4edf7 |
kpatch-patch-5_14_0-427_13_1-debuginfo-1-2.el9_4.x86_64.rpm
|
SHA-256: a2149469270124e8bba9594ad429952231b314b40c3f9880fbe3bcd6ad41a502 |
kpatch-patch-5_14_0-427_13_1-debugsource-1-2.el9_4.x86_64.rpm
|
SHA-256: 4ab7dda14013ebf07285b5c04367b547bdd4e01e946deaf0b91b9fe869b61659 |