CWE
416
Advisory Published

RHSA-2022:0925: Important: kpatch-patch security update

First published: Tue Mar 15 2022(Updated: )

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.<br>Security Fix(es):<br><li> kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)</li> <li> kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)</li> <li> kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)</li> <li> kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/kpatch-patch<4_18_0-193_47_1-1-10.el8_2
4_18_0-193_47_1-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-1-7.el8_2
4_18_0-193_51_1-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-1-6.el8_2
4_18_0-193_56_1-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-1-5.el8_2
4_18_0-193_60_2-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-1-4.el8_2
4_18_0-193_64_1-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-1-3.el8_2
4_18_0-193_65_2-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-1-3.el8_2
4_18_0-193_68_1-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-1-2.el8_2
4_18_0-193_70_1-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-1-2.el8_2
4_18_0-193_71_1-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-1-1.el8_2
4_18_0-193_75_1-1-1.el8_2
redhat/kpatch-patch<4_18_0-193_47_1-1-10.el8_2
4_18_0-193_47_1-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_47_1-debuginfo-1-10.el8_2
4_18_0-193_47_1-debuginfo-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_47_1-debugsource-1-10.el8_2
4_18_0-193_47_1-debugsource-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-1-7.el8_2
4_18_0-193_51_1-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-debuginfo-1-7.el8_2
4_18_0-193_51_1-debuginfo-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-debugsource-1-7.el8_2
4_18_0-193_51_1-debugsource-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-1-6.el8_2
4_18_0-193_56_1-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-debuginfo-1-6.el8_2
4_18_0-193_56_1-debuginfo-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-debugsource-1-6.el8_2
4_18_0-193_56_1-debugsource-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-1-5.el8_2
4_18_0-193_60_2-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-debuginfo-1-5.el8_2
4_18_0-193_60_2-debuginfo-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-debugsource-1-5.el8_2
4_18_0-193_60_2-debugsource-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-1-4.el8_2
4_18_0-193_64_1-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-debuginfo-1-4.el8_2
4_18_0-193_64_1-debuginfo-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-debugsource-1-4.el8_2
4_18_0-193_64_1-debugsource-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-1-3.el8_2
4_18_0-193_65_2-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-debuginfo-1-3.el8_2
4_18_0-193_65_2-debuginfo-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-debugsource-1-3.el8_2
4_18_0-193_65_2-debugsource-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-1-3.el8_2
4_18_0-193_68_1-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-debuginfo-1-3.el8_2
4_18_0-193_68_1-debuginfo-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-debugsource-1-3.el8_2
4_18_0-193_68_1-debugsource-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-1-2.el8_2
4_18_0-193_70_1-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-debuginfo-1-2.el8_2
4_18_0-193_70_1-debuginfo-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-debugsource-1-2.el8_2
4_18_0-193_70_1-debugsource-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-1-2.el8_2
4_18_0-193_71_1-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-debuginfo-1-2.el8_2
4_18_0-193_71_1-debuginfo-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-debugsource-1-2.el8_2
4_18_0-193_71_1-debugsource-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-1-1.el8_2
4_18_0-193_75_1-1-1.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-debuginfo-1-1.el8_2
4_18_0-193_75_1-debuginfo-1-1.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-debugsource-1-1.el8_2
4_18_0-193_75_1-debugsource-1-1.el8_2
redhat/kpatch-patch<4_18_0-193_47_1-1-10.el8_2
4_18_0-193_47_1-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_47_1-debuginfo-1-10.el8_2
4_18_0-193_47_1-debuginfo-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_47_1-debugsource-1-10.el8_2
4_18_0-193_47_1-debugsource-1-10.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-1-7.el8_2
4_18_0-193_51_1-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-debuginfo-1-7.el8_2
4_18_0-193_51_1-debuginfo-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_51_1-debugsource-1-7.el8_2
4_18_0-193_51_1-debugsource-1-7.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-1-6.el8_2
4_18_0-193_56_1-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-debuginfo-1-6.el8_2
4_18_0-193_56_1-debuginfo-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_56_1-debugsource-1-6.el8_2
4_18_0-193_56_1-debugsource-1-6.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-1-5.el8_2
4_18_0-193_60_2-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-debuginfo-1-5.el8_2
4_18_0-193_60_2-debuginfo-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_60_2-debugsource-1-5.el8_2
4_18_0-193_60_2-debugsource-1-5.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-1-4.el8_2
4_18_0-193_64_1-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-debuginfo-1-4.el8_2
4_18_0-193_64_1-debuginfo-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_64_1-debugsource-1-4.el8_2
4_18_0-193_64_1-debugsource-1-4.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-1-3.el8_2
4_18_0-193_65_2-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-debuginfo-1-3.el8_2
4_18_0-193_65_2-debuginfo-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_65_2-debugsource-1-3.el8_2
4_18_0-193_65_2-debugsource-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-1-3.el8_2
4_18_0-193_68_1-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-debuginfo-1-3.el8_2
4_18_0-193_68_1-debuginfo-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_68_1-debugsource-1-3.el8_2
4_18_0-193_68_1-debugsource-1-3.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-1-2.el8_2
4_18_0-193_70_1-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-debuginfo-1-2.el8_2
4_18_0-193_70_1-debuginfo-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_70_1-debugsource-1-2.el8_2
4_18_0-193_70_1-debugsource-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-1-2.el8_2
4_18_0-193_71_1-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-debuginfo-1-2.el8_2
4_18_0-193_71_1-debuginfo-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_71_1-debugsource-1-2.el8_2
4_18_0-193_71_1-debugsource-1-2.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-1-1.el8_2
4_18_0-193_75_1-1-1.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-debuginfo-1-1.el8_2
4_18_0-193_75_1-debuginfo-1-1.el8_2
redhat/kpatch-patch<4_18_0-193_75_1-debugsource-1-1.el8_2
4_18_0-193_75_1-debugsource-1-1.el8_2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203