Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10980 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10980 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.52.1.el9_2.

Security Fix(es):

  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()

CVEs

  • CVE-2022-49846

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-5.el9_2.src.rpm SHA-256: d8cbf7756d618c84f45d5b2655a727f3a1658523bd0522819a59f1f752e3397d
kpatch-patch-5_14_0-284_117_1-1-2.el9_2.src.rpm SHA-256: 06b7ddeb3f1217a5516e2d55b4866fb288392d13156e3c8e1726cf527410dbc8
kpatch-patch-5_14_0-284_52_1-1-13.el9_2.src.rpm SHA-256: 6ef7ee4d05c8257eb1d1ee2412f4efed6e67d430e3b0f9daffb360559c81e8e9
kpatch-patch-5_14_0-284_79_1-1-9.el9_2.src.rpm SHA-256: babffafb100cadb979cf3e1ebf5fd7b6245cfa72b568b8a557c16f26d7c25ce5
kpatch-patch-5_14_0-284_92_1-1-7.el9_2.src.rpm SHA-256: 24904bd083083b94ade388e355eaec936a78eca9bdd336c48b045e7b4ac69e50
x86_64
kpatch-patch-5_14_0-284_104_1-1-5.el9_2.x86_64.rpm SHA-256: 29cc8c7da4b363286fd3d446c2e35db7718d1ee4ace901566d35f2a70eae440c
kpatch-patch-5_14_0-284_104_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 83984a2d682fda3960b96cd6a862825d12d1e20189da5482ebd4b8213249d45b
kpatch-patch-5_14_0-284_104_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: 1343b5223110826fef6cb9dc2c68c46b4dfdc8f2aa0c38d265c6e7b2c864438f
kpatch-patch-5_14_0-284_117_1-1-2.el9_2.x86_64.rpm SHA-256: bb0d3dc27c17c7c6348a3cd76f765b8426aecef5ff51f7e7174cc15ac03cbdec
kpatch-patch-5_14_0-284_117_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: b6bc11be9bb8c3c7b09081383aaa4bce3114e02f722f548fd38562ec7fa5a5a5
kpatch-patch-5_14_0-284_117_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 2a35c6bf1ea96e18db22da9ffe9ca6bffa7e8ed98604254471567b0c419d2d2d
kpatch-patch-5_14_0-284_52_1-1-13.el9_2.x86_64.rpm SHA-256: e045e1f0d5bdc93365c30366ee544c5642e6af644d972f920d0bae31cfad94d6
kpatch-patch-5_14_0-284_52_1-debuginfo-1-13.el9_2.x86_64.rpm SHA-256: cbb46787e6b4fcc2b99d4332ca2dff03c8ed1fa99cd56059bfe722cc75af3925
kpatch-patch-5_14_0-284_52_1-debugsource-1-13.el9_2.x86_64.rpm SHA-256: 1fd76918357fe5641b23aa5722c5bb9c79788b28ef982b94cd106cab8d37519b
kpatch-patch-5_14_0-284_79_1-1-9.el9_2.x86_64.rpm SHA-256: 4d6d06fe3f0befc57bcbf49dae20190ec5b1cc49b60430b1632b60dc766afefd
kpatch-patch-5_14_0-284_79_1-debuginfo-1-9.el9_2.x86_64.rpm SHA-256: c79d4ed91d232c859af645fec46426b2a766a4d7c85a409685ae8694c8b6a2bc
kpatch-patch-5_14_0-284_79_1-debugsource-1-9.el9_2.x86_64.rpm SHA-256: 01884255d9cb41efc3d0a20ebcb101c18803096472f64ec65cf90536599d28e4
kpatch-patch-5_14_0-284_92_1-1-7.el9_2.x86_64.rpm SHA-256: 180b62f5e0d5d0dce516eea1f5ff081719a4f6c7ab326776414772b28709b4f0
kpatch-patch-5_14_0-284_92_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 48f22f41e8a005f6f54ab7a0e8807c0cd3401c3853af61703b98fdff80eb0b62
kpatch-patch-5_14_0-284_92_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 708b8f3525bf327940cbd03db6179953f56649232ee0ad78e16d643bc3c7918d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-5.el9_2.src.rpm SHA-256: d8cbf7756d618c84f45d5b2655a727f3a1658523bd0522819a59f1f752e3397d
kpatch-patch-5_14_0-284_117_1-1-2.el9_2.src.rpm SHA-256: 06b7ddeb3f1217a5516e2d55b4866fb288392d13156e3c8e1726cf527410dbc8
kpatch-patch-5_14_0-284_52_1-1-13.el9_2.src.rpm SHA-256: 6ef7ee4d05c8257eb1d1ee2412f4efed6e67d430e3b0f9daffb360559c81e8e9
kpatch-patch-5_14_0-284_79_1-1-9.el9_2.src.rpm SHA-256: babffafb100cadb979cf3e1ebf5fd7b6245cfa72b568b8a557c16f26d7c25ce5
kpatch-patch-5_14_0-284_92_1-1-7.el9_2.src.rpm SHA-256: 24904bd083083b94ade388e355eaec936a78eca9bdd336c48b045e7b4ac69e50
ppc64le
kpatch-patch-5_14_0-284_104_1-1-5.el9_2.ppc64le.rpm SHA-256: 234ec12eedb4f0f4934ed36a568138590a174e6aeddb39fe153a24cb50a14e49
kpatch-patch-5_14_0-284_104_1-debuginfo-1-5.el9_2.ppc64le.rpm SHA-256: 9c32a34a710104f347f54e93eb6cb502b830ed14312cf4bd60e75fa9a1254652
kpatch-patch-5_14_0-284_104_1-debugsource-1-5.el9_2.ppc64le.rpm SHA-256: 07890daead4991e6b2b0f91b8c6b60f50cd3a7005260b16a9c350da83ffc1aa4
kpatch-patch-5_14_0-284_117_1-1-2.el9_2.ppc64le.rpm SHA-256: f0db7ff295ebb6a0a134b3644044f9420eeb372a57500af77c38c76ac9abc848
kpatch-patch-5_14_0-284_117_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: beb65f6f77960f96ae5e6794a466fc06f92a5c8d1ec609cf47492f339437ed77
kpatch-patch-5_14_0-284_117_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: 7902138e3cbd5c54e5094db223dfe4b41975757bd117e93b5160092d87ee6aa4
kpatch-patch-5_14_0-284_52_1-1-13.el9_2.ppc64le.rpm SHA-256: f88a5a352b3832c5eb12c90761ee604d4b45cc52149ceb050e0c953f58cf6b75
kpatch-patch-5_14_0-284_52_1-debuginfo-1-13.el9_2.ppc64le.rpm SHA-256: c5a3ea0d9f31c5b6060bac8a63ec65651ac01eed96b272934517182d3e4d5109
kpatch-patch-5_14_0-284_52_1-debugsource-1-13.el9_2.ppc64le.rpm SHA-256: 8b97346b681e6bb79d9c63fcf9e765d7ef80308b4bf993ec72afc18ae36db034
kpatch-patch-5_14_0-284_79_1-1-9.el9_2.ppc64le.rpm SHA-256: 5939dbd6f0b529c121cc83f0ac2e305ea13855216e8092939b4867599d9c32b1
kpatch-patch-5_14_0-284_79_1-debuginfo-1-9.el9_2.ppc64le.rpm SHA-256: 10a5c6405e3dfdf62b4e742519c85dabb78096fb1859a417cbe504d103367a4a
kpatch-patch-5_14_0-284_79_1-debugsource-1-9.el9_2.ppc64le.rpm SHA-256: 8b416778b3444178832b038f5de8970bb370b68d2a2fd22e8d9f6d05c694c534
kpatch-patch-5_14_0-284_92_1-1-7.el9_2.ppc64le.rpm SHA-256: 78262ce53eab3723dc005731b27c9b6049c7a2db25d2309d0dc1d3614e3ffc08
kpatch-patch-5_14_0-284_92_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: 8596b4878d2ca559f541b7cd1603593abb80a52468d337219de1c06d123493b9
kpatch-patch-5_14_0-284_92_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: c1edf34ad627f8c4ef5e352f10427895e2d298e1723bf6c09b68919861de9133

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-5.el9_2.src.rpm SHA-256: d8cbf7756d618c84f45d5b2655a727f3a1658523bd0522819a59f1f752e3397d
kpatch-patch-5_14_0-284_117_1-1-2.el9_2.src.rpm SHA-256: 06b7ddeb3f1217a5516e2d55b4866fb288392d13156e3c8e1726cf527410dbc8
kpatch-patch-5_14_0-284_52_1-1-13.el9_2.src.rpm SHA-256: 6ef7ee4d05c8257eb1d1ee2412f4efed6e67d430e3b0f9daffb360559c81e8e9
kpatch-patch-5_14_0-284_79_1-1-9.el9_2.src.rpm SHA-256: babffafb100cadb979cf3e1ebf5fd7b6245cfa72b568b8a557c16f26d7c25ce5
kpatch-patch-5_14_0-284_92_1-1-7.el9_2.src.rpm SHA-256: 24904bd083083b94ade388e355eaec936a78eca9bdd336c48b045e7b4ac69e50
x86_64
kpatch-patch-5_14_0-284_104_1-1-5.el9_2.x86_64.rpm SHA-256: 29cc8c7da4b363286fd3d446c2e35db7718d1ee4ace901566d35f2a70eae440c
kpatch-patch-5_14_0-284_104_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 83984a2d682fda3960b96cd6a862825d12d1e20189da5482ebd4b8213249d45b
kpatch-patch-5_14_0-284_104_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: 1343b5223110826fef6cb9dc2c68c46b4dfdc8f2aa0c38d265c6e7b2c864438f
kpatch-patch-5_14_0-284_117_1-1-2.el9_2.x86_64.rpm SHA-256: bb0d3dc27c17c7c6348a3cd76f765b8426aecef5ff51f7e7174cc15ac03cbdec
kpatch-patch-5_14_0-284_117_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: b6bc11be9bb8c3c7b09081383aaa4bce3114e02f722f548fd38562ec7fa5a5a5
kpatch-patch-5_14_0-284_117_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 2a35c6bf1ea96e18db22da9ffe9ca6bffa7e8ed98604254471567b0c419d2d2d
kpatch-patch-5_14_0-284_52_1-1-13.el9_2.x86_64.rpm SHA-256: e045e1f0d5bdc93365c30366ee544c5642e6af644d972f920d0bae31cfad94d6
kpatch-patch-5_14_0-284_52_1-debuginfo-1-13.el9_2.x86_64.rpm SHA-256: cbb46787e6b4fcc2b99d4332ca2dff03c8ed1fa99cd56059bfe722cc75af3925
kpatch-patch-5_14_0-284_52_1-debugsource-1-13.el9_2.x86_64.rpm SHA-256: 1fd76918357fe5641b23aa5722c5bb9c79788b28ef982b94cd106cab8d37519b
kpatch-patch-5_14_0-284_79_1-1-9.el9_2.x86_64.rpm SHA-256: 4d6d06fe3f0befc57bcbf49dae20190ec5b1cc49b60430b1632b60dc766afefd
kpatch-patch-5_14_0-284_79_1-debuginfo-1-9.el9_2.x86_64.rpm SHA-256: c79d4ed91d232c859af645fec46426b2a766a4d7c85a409685ae8694c8b6a2bc
kpatch-patch-5_14_0-284_79_1-debugsource-1-9.el9_2.x86_64.rpm SHA-256: 01884255d9cb41efc3d0a20ebcb101c18803096472f64ec65cf90536599d28e4
kpatch-patch-5_14_0-284_92_1-1-7.el9_2.x86_64.rpm SHA-256: 180b62f5e0d5d0dce516eea1f5ff081719a4f6c7ab326776414772b28709b4f0
kpatch-patch-5_14_0-284_92_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 48f22f41e8a005f6f54ab7a0e8807c0cd3401c3853af61703b98fdff80eb0b62
kpatch-patch-5_14_0-284_92_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 708b8f3525bf327940cbd03db6179953f56649232ee0ad78e16d643bc3c7918d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility