Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:3431
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:3431
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:3431.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:3431
Related
CVE-2022-3564
CVE-2022-4378
Published
2024-09-13T21:12:51Z
Modified
2024-09-13T21:12:51Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kpatch-patch security update
Details
References
https://access.redhat.com/errata/RHSA-2023:3431
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2150999
https://bugzilla.redhat.com/show_bug.cgi?id=2152548
https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3431.json
https://access.redhat.com/security/cve/CVE-2022-3564
https://www.cve.org/CVERecord?id=CVE-2022-3564
https://nvd.nist.gov/vuln/detail/CVE-2022-3564
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1
https://access.redhat.com/security/cve/CVE-2022-4378
https://www.cve.org/CVERecord?id=CVE-2022-4378
https://nvd.nist.gov/vuln/detail/CVE-2022-4378
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch
https://seclists.org/oss-sec/2022/q4/178
Affected packages
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_36_1
Package
Name
kpatch-patch-4_18_0-372_36_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-6.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_36_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_36_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-6.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_36_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_36_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-6.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_40_1
Package
Name
kpatch-patch-4_18_0-372_40_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-6.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_40_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_40_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-6.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_40_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_40_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-6.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_41_1
Package
Name
kpatch-patch-4_18_0-372_41_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-5.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_41_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_41_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-5.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_41_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_41_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-5.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_46_1
Package
Name
kpatch-patch-4_18_0-372_46_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-3.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_46_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_46_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-3.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_46_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_46_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-3.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_51_1
Package
Name
kpatch-patch-4_18_0-372_51_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-2.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_51_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_51_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-2.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_51_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_51_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-2.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_52_1
Package
Name
kpatch-patch-4_18_0-372_52_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_52_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_52_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_52_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_52_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-1.el8_6
RHSA-2023:3431 - OSV