Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10977 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10977 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, and kpatch-patch-4_18_0-553_53_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, and kpatch-patch-4_18_0-553_53_1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-553.16.1.el8_10.

Security Fix(es):

  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()

CVEs

  • CVE-2022-49846

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-553-1-7.el8_10.src.rpm SHA-256: f155330171008e43a0fd5e7e50d926154de21479e7866229fc34d762b0ac3b52
kpatch-patch-4_18_0-553_16_1-1-6.el8_10.src.rpm SHA-256: a9050f162f121546aed16a5004cf3ff1de5e6a485e73a45964120b08c74d1966
kpatch-patch-4_18_0-553_30_1-1-5.el8_10.src.rpm SHA-256: e8685e863dc2fd03a61a578d5a4be5298f9ac6dfdbad20c45836a9f1ef503164
kpatch-patch-4_18_0-553_40_1-1-3.el8_10.src.rpm SHA-256: ce782e3aa7114e6263b59ad0885aaa0d7f445ebd7e0f516a32c334170ba6d9aa
kpatch-patch-4_18_0-553_53_1-1-1.el8_10.src.rpm SHA-256: 2809a8bd1a5491785b03fc07988d8b10ed47e677f4191fef8a5ae6ee1e4c848e
x86_64
kpatch-patch-4_18_0-553-1-7.el8_10.x86_64.rpm SHA-256: 7cedb54f68b0d1aeba3e59b2dbced48213cd9e8303679eddf389a3503c165c3b
kpatch-patch-4_18_0-553-debuginfo-1-7.el8_10.x86_64.rpm SHA-256: 1e4ceea3bdfae8a902c55c9a27df1dfbc6a849e5b4b698896718081a6b050d91
kpatch-patch-4_18_0-553-debugsource-1-7.el8_10.x86_64.rpm SHA-256: 88b4c041425e82c6b9327da2df0dfca35fb7b493161a62e42d1261abdb6cbdfd
kpatch-patch-4_18_0-553_16_1-1-6.el8_10.x86_64.rpm SHA-256: 057549b1ad3b8253c7bbb73dfa9358586f789d713bbf3c1cfb5c977d33b5ccd3
kpatch-patch-4_18_0-553_16_1-debuginfo-1-6.el8_10.x86_64.rpm SHA-256: 0e6173ae4f2cdc17eb6d76472c6226515e50fd84870a718006895794ec147bc9
kpatch-patch-4_18_0-553_16_1-debugsource-1-6.el8_10.x86_64.rpm SHA-256: 02747499f0c577415157fb9926a738ca4616351a26424a4b3584b5e47b634691
kpatch-patch-4_18_0-553_30_1-1-5.el8_10.x86_64.rpm SHA-256: 97a09b5d7b1efc5863c0bf99c7d8b56872c5ff1264e8a34c9a668de3903ac80d
kpatch-patch-4_18_0-553_30_1-debuginfo-1-5.el8_10.x86_64.rpm SHA-256: 39839d8a8a645add5c021a052994addb5b3c8a110f408a49b50b17e7619a7a97
kpatch-patch-4_18_0-553_30_1-debugsource-1-5.el8_10.x86_64.rpm SHA-256: 8d280df0619f2700d34ebf0e152aad08c94f87d78d594e5ef92361d4a37fc520
kpatch-patch-4_18_0-553_40_1-1-3.el8_10.x86_64.rpm SHA-256: 8b53a1f9f475f542d4677646880045786882654e9b3d6fd5d70e9096f9b78405
kpatch-patch-4_18_0-553_40_1-debuginfo-1-3.el8_10.x86_64.rpm SHA-256: 2add615c28e520de6396543958b741c3b786af0ed20baf5bc03fee2207dce813
kpatch-patch-4_18_0-553_40_1-debugsource-1-3.el8_10.x86_64.rpm SHA-256: 66126092711fa4523a37a7d98b31e1165b381939623d49bbfe6196207423f904
kpatch-patch-4_18_0-553_53_1-1-1.el8_10.x86_64.rpm SHA-256: 35863ee166f3db7d1999520dfb8c72c5dd707efa115b6a2489a5c20663c32572
kpatch-patch-4_18_0-553_53_1-debuginfo-1-1.el8_10.x86_64.rpm SHA-256: f3793a956cd19edc8acf39e0038f2a074a66a1a2b37a5ed7590baa41d3213488
kpatch-patch-4_18_0-553_53_1-debugsource-1-1.el8_10.x86_64.rpm SHA-256: d731d7e3125a79ce4dd1c77d054f9f4ba7f3fed53adbeedaf7f8a62ec8007cbc

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-553-1-7.el8_10.src.rpm SHA-256: f155330171008e43a0fd5e7e50d926154de21479e7866229fc34d762b0ac3b52
kpatch-patch-4_18_0-553_16_1-1-6.el8_10.src.rpm SHA-256: a9050f162f121546aed16a5004cf3ff1de5e6a485e73a45964120b08c74d1966
kpatch-patch-4_18_0-553_30_1-1-5.el8_10.src.rpm SHA-256: e8685e863dc2fd03a61a578d5a4be5298f9ac6dfdbad20c45836a9f1ef503164
kpatch-patch-4_18_0-553_40_1-1-3.el8_10.src.rpm SHA-256: ce782e3aa7114e6263b59ad0885aaa0d7f445ebd7e0f516a32c334170ba6d9aa
kpatch-patch-4_18_0-553_53_1-1-1.el8_10.src.rpm SHA-256: 2809a8bd1a5491785b03fc07988d8b10ed47e677f4191fef8a5ae6ee1e4c848e
ppc64le
kpatch-patch-4_18_0-553-1-7.el8_10.ppc64le.rpm SHA-256: 37cb73054165b188c53fa98b9d8ad7a8ba5151eec2278acafce1eecdf2261bf3
kpatch-patch-4_18_0-553-debuginfo-1-7.el8_10.ppc64le.rpm SHA-256: 7bf368cc38bba00edeb903365a3267d00062e993666efa86ec18a8b90ecef293
kpatch-patch-4_18_0-553-debugsource-1-7.el8_10.ppc64le.rpm SHA-256: 8035f2df6aebc8cfdd110de06f67088f00ffafb70cf5f59adc4e84461a095d27
kpatch-patch-4_18_0-553_16_1-1-6.el8_10.ppc64le.rpm SHA-256: cc8a56a396b14280ff083d898e23f0994339139088f8b443308f455beb017fc2
kpatch-patch-4_18_0-553_16_1-debuginfo-1-6.el8_10.ppc64le.rpm SHA-256: 2cba199a3a0a90c5187c5001b77b46320e20b4dd7a7b1d1c7a53c096fa21f76e
kpatch-patch-4_18_0-553_16_1-debugsource-1-6.el8_10.ppc64le.rpm SHA-256: c756c4a3c8fe559abd3d264fcb3e7d37d9504589f47fdb2bcf71aaa7993df4cf
kpatch-patch-4_18_0-553_30_1-1-5.el8_10.ppc64le.rpm SHA-256: be7ec98ad27dd6d3451f7a09dfdb8c1d9dda81e1f08f090d20fadc0a9104b306
kpatch-patch-4_18_0-553_30_1-debuginfo-1-5.el8_10.ppc64le.rpm SHA-256: 5553390274d2bc16a3b16d0c55db4c6ee9cd5f2b9c2e5c58fd64c771c54b2447
kpatch-patch-4_18_0-553_30_1-debugsource-1-5.el8_10.ppc64le.rpm SHA-256: c276ccd620fed78242f11514c5f1f6fe60750ed02fe622df52ae21981046204e
kpatch-patch-4_18_0-553_40_1-1-3.el8_10.ppc64le.rpm SHA-256: be8e4193b73ee9534f0b8f48576628430e2c0329b28a031df4fd54dc3198d5cb
kpatch-patch-4_18_0-553_40_1-debuginfo-1-3.el8_10.ppc64le.rpm SHA-256: 6a456ca21787668fa9580367c36f1fa45d276a3bcb13fd9158d1ccf9f43b5401
kpatch-patch-4_18_0-553_40_1-debugsource-1-3.el8_10.ppc64le.rpm SHA-256: 123527cc1431156dc1692462815277f97b113849e453ed1b74ce3e3ef4fd36c7
kpatch-patch-4_18_0-553_53_1-1-1.el8_10.ppc64le.rpm SHA-256: 81a80b79795c98c23059241345e1c3bee81db8b3e7ee6428ae21ab36c36b7ba5
kpatch-patch-4_18_0-553_53_1-debuginfo-1-1.el8_10.ppc64le.rpm SHA-256: 92c3ff28d4f74949f97cbb3bf18f180e58753473fcb5466d8362d80318cc9bf0
kpatch-patch-4_18_0-553_53_1-debugsource-1-1.el8_10.ppc64le.rpm SHA-256: b06215ec50113304780a669f18d2a80ae4d74b68e951ddeeaa3f98941991bbaf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility