Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10976 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10976 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_91_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_91_1 is now available for Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-372.91.1.el8_6.

Security Fix(es):

  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()

CVEs

  • CVE-2022-49846

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-7.el8_6.src.rpm SHA-256: 971ca1ce5a4799c94ce55cd4ebb861571bda45267356a5a4e97463ae62011d89
kpatch-patch-4_18_0-372_131_1-1-6.el8_6.src.rpm SHA-256: 3f3c344e3d1e7f977cdf950ab3894c19ade455655ef56d83335ffcbf44706981
kpatch-patch-4_18_0-372_137_1-1-3.el8_6.src.rpm SHA-256: 9d9fea864f9ec8aebd7d5f2ca6e39c3255d65fed29952a39d973454cc3d6b43e
kpatch-patch-4_18_0-372_145_1-1-1.el8_6.src.rpm SHA-256: a52fdaa5b5b6e78e7876868884aa77acbdfe62dabb89c009fd099c18a60b7d73
kpatch-patch-4_18_0-372_91_1-1-11.el8_6.src.rpm SHA-256: f8478de8547658e5a5ce5d79f1e6c86b70424f1a5ca4f135d8ef7956a784b3f4
x86_64
kpatch-patch-4_18_0-372_118_1-1-7.el8_6.x86_64.rpm SHA-256: cffe0b9e2e47b83041878860a932c10eda980a0ece36b24acba21e7c39559566
kpatch-patch-4_18_0-372_118_1-debuginfo-1-7.el8_6.x86_64.rpm SHA-256: 0ef915e6fa53a06412e2c5786ab88b2377d784aabcf1dad743f3cd8598d32413
kpatch-patch-4_18_0-372_118_1-debugsource-1-7.el8_6.x86_64.rpm SHA-256: a127800e5cf007c2630816f190a01f1495616cc42dab8bb7c5865bdef1b6435f
kpatch-patch-4_18_0-372_131_1-1-6.el8_6.x86_64.rpm SHA-256: f6b4a535d767cf4e6c2d80f2946ec4d1377259dfcbb114ee17f5312f2cff2e05
kpatch-patch-4_18_0-372_131_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 558c74038c6f2394cc8f3eec6bf00a2ce977bbe3baa28a0c7f2596c9007e4b7c
kpatch-patch-4_18_0-372_131_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: c02750aba0b2a4484fcdcd778c21a154f4121dd387014f7ef3ae35207a7eee54
kpatch-patch-4_18_0-372_137_1-1-3.el8_6.x86_64.rpm SHA-256: 47d10b594ee8131ba2729b8467d86a24d16285a81f16fee04afb58929759dc4f
kpatch-patch-4_18_0-372_137_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 2eb760f60a1fb631985345826a36a2e9b0355dc8e341bddaf8609f8f69e0fe24
kpatch-patch-4_18_0-372_137_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: f0ce929943a0787a8dc0cdbfcf8c822de5074f72d0c334cffa95c616de3f768a
kpatch-patch-4_18_0-372_145_1-1-1.el8_6.x86_64.rpm SHA-256: 11d3d4757613c0afacebf3e0b15f735efa932f3371888bd40c405b0bee82e6cc
kpatch-patch-4_18_0-372_145_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: a6fa3b2cd8be3ea691760f181fc77821ab6716c3bfdbcd195ddbce5d38af5ed2
kpatch-patch-4_18_0-372_145_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 763f83dc38cbde026bf9e5b13b6f95d61be5bf2be620a41a446d3b0ef763b456
kpatch-patch-4_18_0-372_91_1-1-11.el8_6.x86_64.rpm SHA-256: d796d9e825eb8f00015695502e51e3d2681c34cd1ae192b43e8ee497682a3979
kpatch-patch-4_18_0-372_91_1-debuginfo-1-11.el8_6.x86_64.rpm SHA-256: e179240fd0527f92cc0573ffd88b964249c1c19ced49467ae70f291a86e86943
kpatch-patch-4_18_0-372_91_1-debugsource-1-11.el8_6.x86_64.rpm SHA-256: 67e7f5221c92d68bc0ad060578cf2a1dd6ec03e4c5902f4dba0815183fceab8c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-7.el8_6.src.rpm SHA-256: 971ca1ce5a4799c94ce55cd4ebb861571bda45267356a5a4e97463ae62011d89
kpatch-patch-4_18_0-372_131_1-1-6.el8_6.src.rpm SHA-256: 3f3c344e3d1e7f977cdf950ab3894c19ade455655ef56d83335ffcbf44706981
kpatch-patch-4_18_0-372_137_1-1-3.el8_6.src.rpm SHA-256: 9d9fea864f9ec8aebd7d5f2ca6e39c3255d65fed29952a39d973454cc3d6b43e
kpatch-patch-4_18_0-372_145_1-1-1.el8_6.src.rpm SHA-256: a52fdaa5b5b6e78e7876868884aa77acbdfe62dabb89c009fd099c18a60b7d73
kpatch-patch-4_18_0-372_91_1-1-11.el8_6.src.rpm SHA-256: f8478de8547658e5a5ce5d79f1e6c86b70424f1a5ca4f135d8ef7956a784b3f4
ppc64le
kpatch-patch-4_18_0-372_118_1-1-7.el8_6.ppc64le.rpm SHA-256: 22bfee6999faf0fcac9b811377dda3b79a65d5c812f4959055ce793b7d803b2e
kpatch-patch-4_18_0-372_118_1-debuginfo-1-7.el8_6.ppc64le.rpm SHA-256: c1eb5a57a1cce10f0659719afbeb9ab9b282ba00bd9d1e54d7ff72f55c1c594a
kpatch-patch-4_18_0-372_118_1-debugsource-1-7.el8_6.ppc64le.rpm SHA-256: c58e556e285afba8f08197212fff1a13fbaaec575b6133be725cc3a77e7e4bec
kpatch-patch-4_18_0-372_131_1-1-6.el8_6.ppc64le.rpm SHA-256: ee4fc1e8d4aba97af7baa8a3f68df7e646ad6323de7189576757764becb1b2af
kpatch-patch-4_18_0-372_131_1-debuginfo-1-6.el8_6.ppc64le.rpm SHA-256: f1a852375b6c05eda4403219be8903bb572ef1ea6babcd8b699031539cfefac1
kpatch-patch-4_18_0-372_131_1-debugsource-1-6.el8_6.ppc64le.rpm SHA-256: 0e6a366f4b5a4406d59d0b5ff7b17df63a46e96e6eb8afde1dc0f832d32825c7
kpatch-patch-4_18_0-372_137_1-1-3.el8_6.ppc64le.rpm SHA-256: 1a59e7d7a65fae4405afd833b4744b6e76fe2ad56702e847e352c7fd7c3d5282
kpatch-patch-4_18_0-372_137_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 74225738f92506dc790dbf7828cb183dcfbec7fe29918c401512afc4fd4c1ced
kpatch-patch-4_18_0-372_137_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: f900fffc33c6e9bee8b478eed0b2ea3c4364f94ac382310d5e4d4fe4fb83bacb
kpatch-patch-4_18_0-372_145_1-1-1.el8_6.ppc64le.rpm SHA-256: 17649229756dd53afa75d0e1d2e6508e2a07fc65d6219420b7de0335a111ee2b
kpatch-patch-4_18_0-372_145_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 2b11c3c95d56863ce7e16f226c664908b475aafb768784940397ecedee45222b
kpatch-patch-4_18_0-372_145_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 9e3562b813f232e4fdd407c7dceceede6e0200dd7dc1a49aa33aef8db5ce0f81
kpatch-patch-4_18_0-372_91_1-1-11.el8_6.ppc64le.rpm SHA-256: 21c4ec1d7c8caf2b2997cac3d8e3827ff9cfaa4bd91de8744f0d682e713b1f7b
kpatch-patch-4_18_0-372_91_1-debuginfo-1-11.el8_6.ppc64le.rpm SHA-256: d3de1becebf8a2d6adc53e65986c3bd1cc4afb6b62d00bc6dcf19d5b095361f5
kpatch-patch-4_18_0-372_91_1-debugsource-1-11.el8_6.ppc64le.rpm SHA-256: d14baa25bd764b85cf7f47b4356ee5a92ceb99dccb3b2c2dd5ed47eadef6a582

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-7.el8_6.src.rpm SHA-256: 971ca1ce5a4799c94ce55cd4ebb861571bda45267356a5a4e97463ae62011d89
kpatch-patch-4_18_0-372_131_1-1-6.el8_6.src.rpm SHA-256: 3f3c344e3d1e7f977cdf950ab3894c19ade455655ef56d83335ffcbf44706981
kpatch-patch-4_18_0-372_137_1-1-3.el8_6.src.rpm SHA-256: 9d9fea864f9ec8aebd7d5f2ca6e39c3255d65fed29952a39d973454cc3d6b43e
kpatch-patch-4_18_0-372_145_1-1-1.el8_6.src.rpm SHA-256: a52fdaa5b5b6e78e7876868884aa77acbdfe62dabb89c009fd099c18a60b7d73
kpatch-patch-4_18_0-372_91_1-1-11.el8_6.src.rpm SHA-256: f8478de8547658e5a5ce5d79f1e6c86b70424f1a5ca4f135d8ef7956a784b3f4
x86_64
kpatch-patch-4_18_0-372_118_1-1-7.el8_6.x86_64.rpm SHA-256: cffe0b9e2e47b83041878860a932c10eda980a0ece36b24acba21e7c39559566
kpatch-patch-4_18_0-372_118_1-debuginfo-1-7.el8_6.x86_64.rpm SHA-256: 0ef915e6fa53a06412e2c5786ab88b2377d784aabcf1dad743f3cd8598d32413
kpatch-patch-4_18_0-372_118_1-debugsource-1-7.el8_6.x86_64.rpm SHA-256: a127800e5cf007c2630816f190a01f1495616cc42dab8bb7c5865bdef1b6435f
kpatch-patch-4_18_0-372_131_1-1-6.el8_6.x86_64.rpm SHA-256: f6b4a535d767cf4e6c2d80f2946ec4d1377259dfcbb114ee17f5312f2cff2e05
kpatch-patch-4_18_0-372_131_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 558c74038c6f2394cc8f3eec6bf00a2ce977bbe3baa28a0c7f2596c9007e4b7c
kpatch-patch-4_18_0-372_131_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: c02750aba0b2a4484fcdcd778c21a154f4121dd387014f7ef3ae35207a7eee54
kpatch-patch-4_18_0-372_137_1-1-3.el8_6.x86_64.rpm SHA-256: 47d10b594ee8131ba2729b8467d86a24d16285a81f16fee04afb58929759dc4f
kpatch-patch-4_18_0-372_137_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 2eb760f60a1fb631985345826a36a2e9b0355dc8e341bddaf8609f8f69e0fe24
kpatch-patch-4_18_0-372_137_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: f0ce929943a0787a8dc0cdbfcf8c822de5074f72d0c334cffa95c616de3f768a
kpatch-patch-4_18_0-372_145_1-1-1.el8_6.x86_64.rpm SHA-256: 11d3d4757613c0afacebf3e0b15f735efa932f3371888bd40c405b0bee82e6cc
kpatch-patch-4_18_0-372_145_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: a6fa3b2cd8be3ea691760f181fc77821ab6716c3bfdbcd195ddbce5d38af5ed2
kpatch-patch-4_18_0-372_145_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 763f83dc38cbde026bf9e5b13b6f95d61be5bf2be620a41a446d3b0ef763b456
kpatch-patch-4_18_0-372_91_1-1-11.el8_6.x86_64.rpm SHA-256: d796d9e825eb8f00015695502e51e3d2681c34cd1ae192b43e8ee497682a3979
kpatch-patch-4_18_0-372_91_1-debuginfo-1-11.el8_6.x86_64.rpm SHA-256: e179240fd0527f92cc0573ffd88b964249c1c19ced49467ae70f291a86e86943
kpatch-patch-4_18_0-372_91_1-debugsource-1-11.el8_6.x86_64.rpm SHA-256: 67e7f5221c92d68bc0ad060578cf2a1dd6ec03e4c5902f4dba0815183fceab8c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility