Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10974 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10974 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-477.43.1.el8_8.

Security Fix(es):

  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()

CVEs

  • CVE-2022-49846

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-10.el8_8.src.rpm SHA-256: 67bf932206f2dc2e6d3af892d536b45db370dbcc7ced9b7806cd77a54ee99fe0
kpatch-patch-4_18_0-477_67_1-1-7.el8_8.src.rpm SHA-256: 48261e576c8eb22246fc7a77f7bb3e15e5c02cb9b8701a11ce765859388a1572
kpatch-patch-4_18_0-477_81_1-1-5.el8_8.src.rpm SHA-256: 431d4b1dfd18c4130469f4e8416ed0bcbf3bc278d7bea08f0e4b7fd072db3b7f
kpatch-patch-4_18_0-477_89_1-1-3.el8_8.src.rpm SHA-256: a377f74f752db9dc412f1c64a0fd67d5b488611f51af810ac8abab76bc35efa2
kpatch-patch-4_18_0-477_97_1-1-1.el8_8.src.rpm SHA-256: c3fc5d28ac2b1ae19f3833822d79471be7f65a9e65e65302643e22608d0d0b5d
x86_64
kpatch-patch-4_18_0-477_43_1-1-10.el8_8.x86_64.rpm SHA-256: 81aeee6637e34fa29042a7c83749d07e23390f025fbb38211ab0f75882128874
kpatch-patch-4_18_0-477_43_1-debuginfo-1-10.el8_8.x86_64.rpm SHA-256: 19e5dc1c2751632f8277c9b0fc0494b1007ff852c27e6605c71b5bd1cdc30af7
kpatch-patch-4_18_0-477_43_1-debugsource-1-10.el8_8.x86_64.rpm SHA-256: a3f689a0d6b48429c4058084ee97b16a8b422044aa5af6819de5f47c02656187
kpatch-patch-4_18_0-477_67_1-1-7.el8_8.x86_64.rpm SHA-256: dd8bd6f3c12f5116c1ffa27b121a0a5a0b0f7a8c458bbe564a193ee8ab485a44
kpatch-patch-4_18_0-477_67_1-debuginfo-1-7.el8_8.x86_64.rpm SHA-256: e24c406f88a7bdcf3a01dd57d3ace771f825c6a691156569a84d25f7d8a47669
kpatch-patch-4_18_0-477_67_1-debugsource-1-7.el8_8.x86_64.rpm SHA-256: 4e90e3f54a137862dab6e8b61a8880ade6533f6b62ebba4a5624245290a0974f
kpatch-patch-4_18_0-477_81_1-1-5.el8_8.x86_64.rpm SHA-256: a374f9d770e7ca4b8273a4ad263a399bd6a6f7277ab605a967ffeffc54fe3752
kpatch-patch-4_18_0-477_81_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: d663843261bfb21e5db98c10168e901e9caf3a2dedc5d4a5b47883a659217ba5
kpatch-patch-4_18_0-477_81_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: 1c4f24c0eb858b4d123c7137830f6c04e6288b7168c3df2bcf70f7cfa426a010
kpatch-patch-4_18_0-477_89_1-1-3.el8_8.x86_64.rpm SHA-256: 2822baec4474364b6cb4286ed20f12f1c59e8445decc349519e60ca153372618
kpatch-patch-4_18_0-477_89_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 9cd66d7420d43b6b20682a05557a05d615585fcfb588e7e462849c17c545623c
kpatch-patch-4_18_0-477_89_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: ce67d1296809a7f08224c61c45154f3739d1a22191de145219f2a2236d071d3d
kpatch-patch-4_18_0-477_97_1-1-1.el8_8.x86_64.rpm SHA-256: 065b356e8ef08eb0a63108ced33da5a36d553d04c951b0ce552944ece47f5e46
kpatch-patch-4_18_0-477_97_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 0e7e39208ecfa5b478415f4c30d3031060b1efd1e29bb989c4f57a23d1c17aae
kpatch-patch-4_18_0-477_97_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 6408153921bb1bdfda2998041cc4ec880ebe183a07db7b91d20aa70dae8ae5bb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-10.el8_8.src.rpm SHA-256: 67bf932206f2dc2e6d3af892d536b45db370dbcc7ced9b7806cd77a54ee99fe0
kpatch-patch-4_18_0-477_67_1-1-7.el8_8.src.rpm SHA-256: 48261e576c8eb22246fc7a77f7bb3e15e5c02cb9b8701a11ce765859388a1572
kpatch-patch-4_18_0-477_81_1-1-5.el8_8.src.rpm SHA-256: 431d4b1dfd18c4130469f4e8416ed0bcbf3bc278d7bea08f0e4b7fd072db3b7f
kpatch-patch-4_18_0-477_89_1-1-3.el8_8.src.rpm SHA-256: a377f74f752db9dc412f1c64a0fd67d5b488611f51af810ac8abab76bc35efa2
kpatch-patch-4_18_0-477_97_1-1-1.el8_8.src.rpm SHA-256: c3fc5d28ac2b1ae19f3833822d79471be7f65a9e65e65302643e22608d0d0b5d
ppc64le
kpatch-patch-4_18_0-477_43_1-1-10.el8_8.ppc64le.rpm SHA-256: fe9f7379da56cfea7fe877535a9ea707a1e7fc5aff2d186774199f3d000a8a99
kpatch-patch-4_18_0-477_43_1-debuginfo-1-10.el8_8.ppc64le.rpm SHA-256: 7595c052ffeeaa4c2e401830601be6d7024bf06212771f48f3a27c887f7c7e18
kpatch-patch-4_18_0-477_43_1-debugsource-1-10.el8_8.ppc64le.rpm SHA-256: 4124289dcfb13e541bdc79ea57c6ef701aff9472e5fe479b4dc61dcde59b5109
kpatch-patch-4_18_0-477_67_1-1-7.el8_8.ppc64le.rpm SHA-256: 7acbf5489b979974fce2bb8be96903f887e32c6dd72beecc9d5dda9011887d9c
kpatch-patch-4_18_0-477_67_1-debuginfo-1-7.el8_8.ppc64le.rpm SHA-256: a8b035b5293d693531ca17baabba46c063d1ca77bb0bcfbbb96f5cb0e24de2b8
kpatch-patch-4_18_0-477_67_1-debugsource-1-7.el8_8.ppc64le.rpm SHA-256: dfe6a437cdafd093234a0e9f337385d2c3576ef97d86d71baf5cba4326d98217
kpatch-patch-4_18_0-477_81_1-1-5.el8_8.ppc64le.rpm SHA-256: 377f548b02510d3a1e2ad32edb51fd752165546cac5ac2ae9477dda2a6491abb
kpatch-patch-4_18_0-477_81_1-debuginfo-1-5.el8_8.ppc64le.rpm SHA-256: 87d77e18c668c9a2d60473bd03813e4d80c300ff973d7b96e7029f674f5cda3c
kpatch-patch-4_18_0-477_81_1-debugsource-1-5.el8_8.ppc64le.rpm SHA-256: 8bcb38f45fbba11e7307e65ab97381219453d30448ae7ef76800a9adc784f1a3
kpatch-patch-4_18_0-477_89_1-1-3.el8_8.ppc64le.rpm SHA-256: 5119e9989a31fbf770e59d0dcf9d1c8213682a2fc34eac5d0f352b7ba3ab5af5
kpatch-patch-4_18_0-477_89_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 13bf27d9dbb378d141021cbe38ffa0c34b3fdc0d7f43014b45cd877c77eea36b
kpatch-patch-4_18_0-477_89_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: a2cd29d12cff94e6e930fe97c6c81c6876fb8896871590075a5dc45c6f17a6b0
kpatch-patch-4_18_0-477_97_1-1-1.el8_8.ppc64le.rpm SHA-256: 3ea7b43c85e70ae796b5a8344bcf87375873a063140b0b8c6929d47ada04b909
kpatch-patch-4_18_0-477_97_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: fb71cd2718252a8a7489b064cfea4f44cfa6503b9f2dae32b949c9e3edab9e9c
kpatch-patch-4_18_0-477_97_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: cd3534deb10985ee2a6d3a64c8e1bf33f39a3a8fab8d7cf7fd5e1873b989a5f0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-10.el8_8.src.rpm SHA-256: 67bf932206f2dc2e6d3af892d536b45db370dbcc7ced9b7806cd77a54ee99fe0
kpatch-patch-4_18_0-477_67_1-1-7.el8_8.src.rpm SHA-256: 48261e576c8eb22246fc7a77f7bb3e15e5c02cb9b8701a11ce765859388a1572
kpatch-patch-4_18_0-477_81_1-1-5.el8_8.src.rpm SHA-256: 431d4b1dfd18c4130469f4e8416ed0bcbf3bc278d7bea08f0e4b7fd072db3b7f
kpatch-patch-4_18_0-477_89_1-1-3.el8_8.src.rpm SHA-256: a377f74f752db9dc412f1c64a0fd67d5b488611f51af810ac8abab76bc35efa2
kpatch-patch-4_18_0-477_97_1-1-1.el8_8.src.rpm SHA-256: c3fc5d28ac2b1ae19f3833822d79471be7f65a9e65e65302643e22608d0d0b5d
x86_64
kpatch-patch-4_18_0-477_43_1-1-10.el8_8.x86_64.rpm SHA-256: 81aeee6637e34fa29042a7c83749d07e23390f025fbb38211ab0f75882128874
kpatch-patch-4_18_0-477_43_1-debuginfo-1-10.el8_8.x86_64.rpm SHA-256: 19e5dc1c2751632f8277c9b0fc0494b1007ff852c27e6605c71b5bd1cdc30af7
kpatch-patch-4_18_0-477_43_1-debugsource-1-10.el8_8.x86_64.rpm SHA-256: a3f689a0d6b48429c4058084ee97b16a8b422044aa5af6819de5f47c02656187
kpatch-patch-4_18_0-477_67_1-1-7.el8_8.x86_64.rpm SHA-256: dd8bd6f3c12f5116c1ffa27b121a0a5a0b0f7a8c458bbe564a193ee8ab485a44
kpatch-patch-4_18_0-477_67_1-debuginfo-1-7.el8_8.x86_64.rpm SHA-256: e24c406f88a7bdcf3a01dd57d3ace771f825c6a691156569a84d25f7d8a47669
kpatch-patch-4_18_0-477_67_1-debugsource-1-7.el8_8.x86_64.rpm SHA-256: 4e90e3f54a137862dab6e8b61a8880ade6533f6b62ebba4a5624245290a0974f
kpatch-patch-4_18_0-477_81_1-1-5.el8_8.x86_64.rpm SHA-256: a374f9d770e7ca4b8273a4ad263a399bd6a6f7277ab605a967ffeffc54fe3752
kpatch-patch-4_18_0-477_81_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: d663843261bfb21e5db98c10168e901e9caf3a2dedc5d4a5b47883a659217ba5
kpatch-patch-4_18_0-477_81_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: 1c4f24c0eb858b4d123c7137830f6c04e6288b7168c3df2bcf70f7cfa426a010
kpatch-patch-4_18_0-477_89_1-1-3.el8_8.x86_64.rpm SHA-256: 2822baec4474364b6cb4286ed20f12f1c59e8445decc349519e60ca153372618
kpatch-patch-4_18_0-477_89_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 9cd66d7420d43b6b20682a05557a05d615585fcfb588e7e462849c17c545623c
kpatch-patch-4_18_0-477_89_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: ce67d1296809a7f08224c61c45154f3739d1a22191de145219f2a2236d071d3d
kpatch-patch-4_18_0-477_97_1-1-1.el8_8.x86_64.rpm SHA-256: 065b356e8ef08eb0a63108ced33da5a36d553d04c951b0ce552944ece47f5e46
kpatch-patch-4_18_0-477_97_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 0e7e39208ecfa5b478415f4c30d3031060b1efd1e29bb989c4f57a23d1c17aae
kpatch-patch-4_18_0-477_97_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 6408153921bb1bdfda2998041cc4ec880ebe183a07db7b91d20aa70dae8ae5bb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility