logo
DATABASE RESOURCES PRICING ABOUT US

(RHSA-2022:5216) Important: kpatch-patch security update

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.


Affected Package


OS OS Version Package Name Package Version
RedHat 7 kpatch-patch-3_10_0-1160_59_1 1-3.el7
RedHat 7 kpatch-patch-3_10_0-1160_45_1 1-5.el7
RedHat 7 kpatch-patch-3_10_0-1160_42_2 1-6.el7
RedHat 7 kpatch-patch-3_10_0-1160_59_1-debuginfo 1-3.el7
RedHat 7 kpatch-patch-3_10_0-1160_53_1 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_66_1 1-1.el7
RedHat 7 kpatch-patch-3_10_0-1160_59_1 1-3.el7
RedHat 7 kpatch-patch-3_10_0-1160_66_1 1-1.el7
RedHat 7 kpatch-patch-3_10_0-1160_66_1-debuginfo 1-1.el7
RedHat 7 kpatch-patch-3_10_0-1160_45_1 1-5.el7
RedHat 7 kpatch-patch-3_10_0-1160_41_1 1-7.el7
RedHat 7 kpatch-patch-3_10_0-1160_62_1-debuginfo 1-2.el7
RedHat 7 kpatch-patch-3_10_0-1160_59_1-debuginfo 1-3.el7
RedHat 7 kpatch-patch-3_10_0-1160_62_1 1-2.el7
RedHat 7 kpatch-patch-3_10_0-1160_36_2 1-8.el7
RedHat 7 kpatch-patch-3_10_0-1160_66_1 1-1.el7
RedHat 7 kpatch-patch-3_10_0-1160_42_2-debuginfo 1-6.el7
RedHat 7 kpatch-patch-3_10_0-1160_66_1-debuginfo 1-1.el7
RedHat 7 kpatch-patch-3_10_0-1160_49_1-debuginfo 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_41_1-debuginfo 1-7.el7
RedHat 7 kpatch-patch-3_10_0-1160_45_1 1-5.el7
RedHat 7 kpatch-patch-3_10_0-1160_36_2 1-8.el7
RedHat 7 kpatch-patch-3_10_0-1160_53_1 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_36_2-debuginfo 1-8.el7
RedHat 7 kpatch-patch-3_10_0-1160_53_1-debuginfo 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_59_1 1-3.el7
RedHat 7 kpatch-patch-3_10_0-1160_53_1-debuginfo 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_41_1 1-7.el7
RedHat 7 kpatch-patch-3_10_0-1160_36_2 1-8.el7
RedHat 7 kpatch-patch-3_10_0-1160_62_1 1-2.el7
RedHat 7 kpatch-patch-3_10_0-1160_45_1-debuginfo 1-5.el7
RedHat 7 kpatch-patch-3_10_0-1160_49_1 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_42_2 1-6.el7
RedHat 7 kpatch-patch-3_10_0-1160_45_1-debuginfo 1-5.el7
RedHat 7 kpatch-patch-3_10_0-1160_62_1-debuginfo 1-2.el7
RedHat 7 kpatch-patch-3_10_0-1160_36_2-debuginfo 1-8.el7
RedHat 7 kpatch-patch-3_10_0-1160_49_1 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_41_1-debuginfo 1-7.el7
RedHat 7 kpatch-patch-3_10_0-1160_42_2 1-6.el7
RedHat 7 kpatch-patch-3_10_0-1160_53_1 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_62_1 1-2.el7
RedHat 7 kpatch-patch-3_10_0-1160_49_1 1-4.el7
RedHat 7 kpatch-patch-3_10_0-1160_42_2-debuginfo 1-6.el7
RedHat 7 kpatch-patch-3_10_0-1160_41_1 1-7.el7
RedHat 7 kpatch-patch-3_10_0-1160_49_1-debuginfo 1-4.el7

Related