Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:4888
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:4888
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:4888.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:4888
Related
CVE-2022-42896
CVE-2023-1829
CVE-2023-3390
CVE-2023-35788
Published
2024-09-13T21:14:40Z
Modified
2024-09-13T21:14:40Z
Severity
8.1 (High)
CVSS_V3 - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS Calculator
Summary
Red Hat Security Advisory: kpatch-patch security update
Details
References
https://access.redhat.com/errata/RHSA-2023:4888
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2147364
https://bugzilla.redhat.com/show_bug.cgi?id=2188470
https://bugzilla.redhat.com/show_bug.cgi?id=2213260
https://bugzilla.redhat.com/show_bug.cgi?id=2215768
https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4888.json
https://access.redhat.com/security/cve/CVE-2022-42896
https://www.cve.org/CVERecord?id=CVE-2022-42896
https://nvd.nist.gov/vuln/detail/CVE-2022-42896
https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4
https://access.redhat.com/security/cve/CVE-2023-1829
https://www.cve.org/CVERecord?id=CVE-2023-1829
https://nvd.nist.gov/vuln/detail/CVE-2023-1829
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28
https://access.redhat.com/security/cve/CVE-2023-3390
https://www.cve.org/CVERecord?id=CVE-2023-3390
https://nvd.nist.gov/vuln/detail/CVE-2023-3390
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
https://access.redhat.com/security/cve/CVE-2023-35788
https://www.cve.org/CVERecord?id=CVE-2023-35788
https://nvd.nist.gov/vuln/detail/CVE-2023-35788
https://www.openwall.com/lists/oss-security/2023/06/07/1
Affected packages
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_41_1
Package
Name
kpatch-patch-4_18_0-372_41_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-7.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_41_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_41_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-7.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_41_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_41_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-7.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_46_1
Package
Name
kpatch-patch-4_18_0-372_46_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-5.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_46_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_46_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-5.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_46_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_46_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-5.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_51_1
Package
Name
kpatch-patch-4_18_0-372_51_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-4.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_51_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_51_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-4.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_51_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_51_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-4.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_52_1
Package
Name
kpatch-patch-4_18_0-372_52_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-3.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_52_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_52_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-3.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_52_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_52_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-3.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_57_1
Package
Name
kpatch-patch-4_18_0-372_57_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-2.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_57_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_57_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-2.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_57_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_57_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-2.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_64_1
Package
Name
kpatch-patch-4_18_0-372_64_1
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_64_1-debuginfo
Package
Name
kpatch-patch-4_18_0-372_64_1-debuginfo
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kpatch-patch-4_18_0-372_64_1-debugsource
Package
Name
kpatch-patch-4_18_0-372_64_1-debugsource
Purl
pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1-1.el8_6
RHSA-2023:4888 - OSV