Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3094 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:3094 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, and kpatch-patch-4_18_0-477_89_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, and kpatch-patch-4_18_0-477_89_1 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-477.43.1.el8_8.

Security Fix(es):

  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()

CVEs

  • CVE-2023-52922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.src.rpm SHA-256: b57ccf1d14ccc048825bf1d75d247a94bb0cf6d9fd8e2d47a54a001df7409d45
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.src.rpm SHA-256: 73b1e4e5075154961427ba023efa699c55f815bd280314a618a5802f128bc1f6
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.src.rpm SHA-256: 7a8d964bcb4e488a3c3300c80e2740b3b3cf48dd126c187a7071135db6947798
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.src.rpm SHA-256: bf74eb9f41d403bb9f2a9a4ca595fc7e5ea84a7f394a1afc19976556f430f5a3
x86_64
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.x86_64.rpm SHA-256: cba172037378b00601fb54ebb6c96d88dfcd12c759187d57f4766e0b7a5a3861
kpatch-patch-4_18_0-477_43_1-debuginfo-1-8.el8_8.x86_64.rpm SHA-256: b968355137f46edf607046925fec6e15997a259dbe05cf30128ce3d27a4ea3b8
kpatch-patch-4_18_0-477_43_1-debugsource-1-8.el8_8.x86_64.rpm SHA-256: beba25accc019c511b013f7d969a95209e705aa932f1e81f43b63d83b6c49e66
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.x86_64.rpm SHA-256: 971106a3d0bf21a2a24454fe62b9ad457c665e6ea9ad75ac5d20c0910723af2c
kpatch-patch-4_18_0-477_67_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: bc81e76bbc338129c8f5af9efa01e8c4391d89529847f4f4661caf96d910e9b9
kpatch-patch-4_18_0-477_67_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: ae92aa4111bc7f8d0e154ec59b4f0ea1b80b3d1e4167d507edc71274b4b9b7ea
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.x86_64.rpm SHA-256: dcd46ad5b3576d2b4f7c34160667cdba473f9bda4797d9edee007d286e8feeec
kpatch-patch-4_18_0-477_81_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: dacd698eefaf13e3d7feaabb78ab40ccfc675954afdd44bfebcf50e88bec5e4c
kpatch-patch-4_18_0-477_81_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 32e3f84064493abf3258dc9c3934eb70c9a61be084e5bfccf8ab8edbc18e6c69
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.x86_64.rpm SHA-256: ffc7fd18cdc2bd97b510a63a8e7b0f65a080cea07c376ac77074ffc13946a7f1
kpatch-patch-4_18_0-477_89_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: d0f10f132835eb4b8acea4e131d6523314ed6988c9b7627bdd56eda0d9b7c55f
kpatch-patch-4_18_0-477_89_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 027bcda914f3586aabddaca6f4d2193928924c68f6a857804919237b53fd4840

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.src.rpm SHA-256: b57ccf1d14ccc048825bf1d75d247a94bb0cf6d9fd8e2d47a54a001df7409d45
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.src.rpm SHA-256: 73b1e4e5075154961427ba023efa699c55f815bd280314a618a5802f128bc1f6
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.src.rpm SHA-256: 7a8d964bcb4e488a3c3300c80e2740b3b3cf48dd126c187a7071135db6947798
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.src.rpm SHA-256: bf74eb9f41d403bb9f2a9a4ca595fc7e5ea84a7f394a1afc19976556f430f5a3
ppc64le
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.ppc64le.rpm SHA-256: 1aeb006d53204d42a4b4723f92325c519416c3220791404f7626726d9618b792
kpatch-patch-4_18_0-477_43_1-debuginfo-1-8.el8_8.ppc64le.rpm SHA-256: 7a69ab1ff0b9529bfd19c7e76c9bf16af1df383cf1cb26001e48d01fe9e8fd0d
kpatch-patch-4_18_0-477_43_1-debugsource-1-8.el8_8.ppc64le.rpm SHA-256: 6d3ddb3d645e58b5295c6df840ec46164d050713e2dec7e1a6a3ce8954c686d1
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.ppc64le.rpm SHA-256: f0696ab970bcae2cd906ed11b44dc9a4161b518ac82abd147ba6c7bf84227f6b
kpatch-patch-4_18_0-477_67_1-debuginfo-1-5.el8_8.ppc64le.rpm SHA-256: c727c5ea15ec3aecc3b671e5beabe5ca08a5b8f5dceabdffbcc9382cb3fda1ab
kpatch-patch-4_18_0-477_67_1-debugsource-1-5.el8_8.ppc64le.rpm SHA-256: 3f9dd8c0c6dd6b584ad90fb044ef7818100e319292939eb07286285500316583
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.ppc64le.rpm SHA-256: 739bf3e8475c72358abbacf89fa3aa163655e0a79a8964187241ff52da48f15f
kpatch-patch-4_18_0-477_81_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: b804fd2b2bb67c214fd840c3f815d8b89752dcd3314f5862dbf8cc71a1f40c7c
kpatch-patch-4_18_0-477_81_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: fbf597a775eeb27e0dacbef4c677a5e364b51e74ccaf9079e0c07b9769fd055c
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.ppc64le.rpm SHA-256: df3c8a925bf8401119a7c3649f42232b0d7e4c6e3e374c4bcb7bdf72921c1bac
kpatch-patch-4_18_0-477_89_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: c36c4792f392942b5bab76e861b72b7a448ea7763510d37c3b2d703d86d54a87
kpatch-patch-4_18_0-477_89_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: 04b443de62b8578b9579e9fab57cddfc3a3ccd816e8628ed30bc99c035148419

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.src.rpm SHA-256: b57ccf1d14ccc048825bf1d75d247a94bb0cf6d9fd8e2d47a54a001df7409d45
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.src.rpm SHA-256: 73b1e4e5075154961427ba023efa699c55f815bd280314a618a5802f128bc1f6
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.src.rpm SHA-256: 7a8d964bcb4e488a3c3300c80e2740b3b3cf48dd126c187a7071135db6947798
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.src.rpm SHA-256: bf74eb9f41d403bb9f2a9a4ca595fc7e5ea84a7f394a1afc19976556f430f5a3
x86_64
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.x86_64.rpm SHA-256: cba172037378b00601fb54ebb6c96d88dfcd12c759187d57f4766e0b7a5a3861
kpatch-patch-4_18_0-477_43_1-debuginfo-1-8.el8_8.x86_64.rpm SHA-256: b968355137f46edf607046925fec6e15997a259dbe05cf30128ce3d27a4ea3b8
kpatch-patch-4_18_0-477_43_1-debugsource-1-8.el8_8.x86_64.rpm SHA-256: beba25accc019c511b013f7d969a95209e705aa932f1e81f43b63d83b6c49e66
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.x86_64.rpm SHA-256: 971106a3d0bf21a2a24454fe62b9ad457c665e6ea9ad75ac5d20c0910723af2c
kpatch-patch-4_18_0-477_67_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: bc81e76bbc338129c8f5af9efa01e8c4391d89529847f4f4661caf96d910e9b9
kpatch-patch-4_18_0-477_67_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: ae92aa4111bc7f8d0e154ec59b4f0ea1b80b3d1e4167d507edc71274b4b9b7ea
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.x86_64.rpm SHA-256: dcd46ad5b3576d2b4f7c34160667cdba473f9bda4797d9edee007d286e8feeec
kpatch-patch-4_18_0-477_81_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: dacd698eefaf13e3d7feaabb78ab40ccfc675954afdd44bfebcf50e88bec5e4c
kpatch-patch-4_18_0-477_81_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 32e3f84064493abf3258dc9c3934eb70c9a61be084e5bfccf8ab8edbc18e6c69
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.x86_64.rpm SHA-256: ffc7fd18cdc2bd97b510a63a8e7b0f65a080cea07c376ac77074ffc13946a7f1
kpatch-patch-4_18_0-477_89_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: d0f10f132835eb4b8acea4e131d6523314ed6988c9b7627bdd56eda0d9b7c55f
kpatch-patch-4_18_0-477_89_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 027bcda914f3586aabddaca6f4d2193928924c68f6a857804919237b53fd4840

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.src.rpm SHA-256: b57ccf1d14ccc048825bf1d75d247a94bb0cf6d9fd8e2d47a54a001df7409d45
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.src.rpm SHA-256: 73b1e4e5075154961427ba023efa699c55f815bd280314a618a5802f128bc1f6
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.src.rpm SHA-256: 7a8d964bcb4e488a3c3300c80e2740b3b3cf48dd126c187a7071135db6947798
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.src.rpm SHA-256: bf74eb9f41d403bb9f2a9a4ca595fc7e5ea84a7f394a1afc19976556f430f5a3
ppc64le
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.ppc64le.rpm SHA-256: 1aeb006d53204d42a4b4723f92325c519416c3220791404f7626726d9618b792
kpatch-patch-4_18_0-477_43_1-debuginfo-1-8.el8_8.ppc64le.rpm SHA-256: 7a69ab1ff0b9529bfd19c7e76c9bf16af1df383cf1cb26001e48d01fe9e8fd0d
kpatch-patch-4_18_0-477_43_1-debugsource-1-8.el8_8.ppc64le.rpm SHA-256: 6d3ddb3d645e58b5295c6df840ec46164d050713e2dec7e1a6a3ce8954c686d1
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.ppc64le.rpm SHA-256: f0696ab970bcae2cd906ed11b44dc9a4161b518ac82abd147ba6c7bf84227f6b
kpatch-patch-4_18_0-477_67_1-debuginfo-1-5.el8_8.ppc64le.rpm SHA-256: c727c5ea15ec3aecc3b671e5beabe5ca08a5b8f5dceabdffbcc9382cb3fda1ab
kpatch-patch-4_18_0-477_67_1-debugsource-1-5.el8_8.ppc64le.rpm SHA-256: 3f9dd8c0c6dd6b584ad90fb044ef7818100e319292939eb07286285500316583
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.ppc64le.rpm SHA-256: 739bf3e8475c72358abbacf89fa3aa163655e0a79a8964187241ff52da48f15f
kpatch-patch-4_18_0-477_81_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: b804fd2b2bb67c214fd840c3f815d8b89752dcd3314f5862dbf8cc71a1f40c7c
kpatch-patch-4_18_0-477_81_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: fbf597a775eeb27e0dacbef4c677a5e364b51e74ccaf9079e0c07b9769fd055c
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.ppc64le.rpm SHA-256: df3c8a925bf8401119a7c3649f42232b0d7e4c6e3e374c4bcb7bdf72921c1bac
kpatch-patch-4_18_0-477_89_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: c36c4792f392942b5bab76e861b72b7a448ea7763510d37c3b2d703d86d54a87
kpatch-patch-4_18_0-477_89_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: 04b443de62b8578b9579e9fab57cddfc3a3ccd816e8628ed30bc99c035148419

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.src.rpm SHA-256: b57ccf1d14ccc048825bf1d75d247a94bb0cf6d9fd8e2d47a54a001df7409d45
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.src.rpm SHA-256: 73b1e4e5075154961427ba023efa699c55f815bd280314a618a5802f128bc1f6
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.src.rpm SHA-256: 7a8d964bcb4e488a3c3300c80e2740b3b3cf48dd126c187a7071135db6947798
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.src.rpm SHA-256: bf74eb9f41d403bb9f2a9a4ca595fc7e5ea84a7f394a1afc19976556f430f5a3
x86_64
kpatch-patch-4_18_0-477_43_1-1-8.el8_8.x86_64.rpm SHA-256: cba172037378b00601fb54ebb6c96d88dfcd12c759187d57f4766e0b7a5a3861
kpatch-patch-4_18_0-477_43_1-debuginfo-1-8.el8_8.x86_64.rpm SHA-256: b968355137f46edf607046925fec6e15997a259dbe05cf30128ce3d27a4ea3b8
kpatch-patch-4_18_0-477_43_1-debugsource-1-8.el8_8.x86_64.rpm SHA-256: beba25accc019c511b013f7d969a95209e705aa932f1e81f43b63d83b6c49e66
kpatch-patch-4_18_0-477_67_1-1-5.el8_8.x86_64.rpm SHA-256: 971106a3d0bf21a2a24454fe62b9ad457c665e6ea9ad75ac5d20c0910723af2c
kpatch-patch-4_18_0-477_67_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: bc81e76bbc338129c8f5af9efa01e8c4391d89529847f4f4661caf96d910e9b9
kpatch-patch-4_18_0-477_67_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: ae92aa4111bc7f8d0e154ec59b4f0ea1b80b3d1e4167d507edc71274b4b9b7ea
kpatch-patch-4_18_0-477_81_1-1-3.el8_8.x86_64.rpm SHA-256: dcd46ad5b3576d2b4f7c34160667cdba473f9bda4797d9edee007d286e8feeec
kpatch-patch-4_18_0-477_81_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: dacd698eefaf13e3d7feaabb78ab40ccfc675954afdd44bfebcf50e88bec5e4c
kpatch-patch-4_18_0-477_81_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 32e3f84064493abf3258dc9c3934eb70c9a61be084e5bfccf8ab8edbc18e6c69
kpatch-patch-4_18_0-477_89_1-1-1.el8_8.x86_64.rpm SHA-256: ffc7fd18cdc2bd97b510a63a8e7b0f65a080cea07c376ac77074ffc13946a7f1
kpatch-patch-4_18_0-477_89_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: d0f10f132835eb4b8acea4e131d6523314ed6988c9b7627bdd56eda0d9b7c55f
kpatch-patch-4_18_0-477_89_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 027bcda914f3586aabddaca6f4d2193928924c68f6a857804919237b53fd4840

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility