Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2203 - Security Advisory
Issued:
2020-05-19
Updated:
2020-05-19

RHSA-2020:2203 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

CVEs

  • CVE-2019-19768
  • CVE-2020-10711

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147-1-13.el8.src.rpm SHA-256: c99c31275615c3704a5913a6dbcf69695010ff88917236b1c2a05f22e004b995
kpatch-patch-4_18_0-147_0_2-1-9.el8.src.rpm SHA-256: d8baf2b1b1e5579a3c628d27318c0719a810b6ae70d942123d6015351bd0bb37
kpatch-patch-4_18_0-147_0_3-1-9.el8.src.rpm SHA-256: 6939cbc9923ba3f4a9785882a96bbdc5b3b190494948923dcab0eb896430606f
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.src.rpm SHA-256: 7e7d05b1a493bfbfbcdd7ecfd517ea6ff684db89c6f49315389b6cda90cc76cb
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.src.rpm SHA-256: ad8d2d400bf386ccd7fba68ad30095050f5e932fed5bc4b282ee8c6231d5202c
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.src.rpm SHA-256: eda030b962d317d088ab51088fef42fec42258bf07e94509c2cec3e1c2819bcf
x86_64
kpatch-patch-4_18_0-147-1-13.el8.x86_64.rpm SHA-256: 8b55d24690d183788fef1bcbd2cecd1d47b5e7a373efad6f31acc25b6aa2012f
kpatch-patch-4_18_0-147-debuginfo-1-13.el8.x86_64.rpm SHA-256: 4286fd96d305df36d4e10429890a36c6b08f7f6ccd6cfa904c94e29d6e363750
kpatch-patch-4_18_0-147-debugsource-1-13.el8.x86_64.rpm SHA-256: f191088a7f8454772819c0fcd5c883f77236f0f221a9b035cd30b8709cd8f7bf
kpatch-patch-4_18_0-147_0_2-1-9.el8.x86_64.rpm SHA-256: 17b5724aafd614866386e5d5897a10b6dd53d889ae47918e2b1258ef8e6c4e96
kpatch-patch-4_18_0-147_0_2-debuginfo-1-9.el8.x86_64.rpm SHA-256: 64322a87e1285a78b6cd9673199d191090b8794075e8e3d5edbb2d1b32d8cbca
kpatch-patch-4_18_0-147_0_2-debugsource-1-9.el8.x86_64.rpm SHA-256: d40442fe66749871cfae52e9aa4f9591d4bc8dfda7e4d4bb64e4f64406f4f11a
kpatch-patch-4_18_0-147_0_3-1-9.el8.x86_64.rpm SHA-256: dc1094fbf07380490bbd870a3898d966761e93d1748ed15d92f59daf757442d1
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.x86_64.rpm SHA-256: 3749d56c005386a8051d2403207d5b7cf115a07abf8391b72da0933cee77156b
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.x86_64.rpm SHA-256: 76c6c7f9320d9950c35e87005cfd87fb67a65a141121bd1395a9ebe2572622f0
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.x86_64.rpm SHA-256: 65c365d4ae64a8e27907906c6716d893f725fcb4ce310564b5cc321baaeecc6c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147-1-13.el8.src.rpm SHA-256: c99c31275615c3704a5913a6dbcf69695010ff88917236b1c2a05f22e004b995
kpatch-patch-4_18_0-147_0_2-1-9.el8.src.rpm SHA-256: d8baf2b1b1e5579a3c628d27318c0719a810b6ae70d942123d6015351bd0bb37
kpatch-patch-4_18_0-147_0_3-1-9.el8.src.rpm SHA-256: 6939cbc9923ba3f4a9785882a96bbdc5b3b190494948923dcab0eb896430606f
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.src.rpm SHA-256: 7e7d05b1a493bfbfbcdd7ecfd517ea6ff684db89c6f49315389b6cda90cc76cb
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.src.rpm SHA-256: ad8d2d400bf386ccd7fba68ad30095050f5e932fed5bc4b282ee8c6231d5202c
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.src.rpm SHA-256: eda030b962d317d088ab51088fef42fec42258bf07e94509c2cec3e1c2819bcf
ppc64le
kpatch-patch-4_18_0-147-1-13.el8.ppc64le.rpm SHA-256: 12c8beef64bef6380e940b2ef36e91aca256e9306576a884e067554bb2e2c9b9
kpatch-patch-4_18_0-147-debuginfo-1-13.el8.ppc64le.rpm SHA-256: 1baaaba944f9b785035de292a94c7e1d1d83aa97ddf252462371722d8241bf75
kpatch-patch-4_18_0-147-debugsource-1-13.el8.ppc64le.rpm SHA-256: e810f0467a6fac5c43996ffd944871148d17979674c30cb1461d511bca67bc47
kpatch-patch-4_18_0-147_0_2-1-9.el8.ppc64le.rpm SHA-256: f88a6a35a584591422be006ea159b9c63fb3ce8973f4755f51dd2a2f0641ce21
kpatch-patch-4_18_0-147_0_2-debuginfo-1-9.el8.ppc64le.rpm SHA-256: d341bd3a3522fa2626d870390399157e11d20e04209e722b0237965e55285546
kpatch-patch-4_18_0-147_0_2-debugsource-1-9.el8.ppc64le.rpm SHA-256: d9d7a01cd5b1abb5aede3bd73acb604e30e7fadb719f0185809a6284e82f5c40
kpatch-patch-4_18_0-147_0_3-1-9.el8.ppc64le.rpm SHA-256: df2925ff37a944a41e217bba01cc0da77f2bcd0854e1dd33495a0795807046ea
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.ppc64le.rpm SHA-256: ed7c25005e0c9b75264e3a416fdb097058fcca42a3867273b47a9fba94327b0f
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.ppc64le.rpm SHA-256: 9b045d75532b7cad6684b6d5fe8095fa4bc9aa5074eba669ce0b8b60f4d753c7
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.ppc64le.rpm SHA-256: 3ecd86ed7ef2140ab69ff46df054fa55fd4e37ab3038f602527e05f207c8a876

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147-1-13.el8.src.rpm SHA-256: c99c31275615c3704a5913a6dbcf69695010ff88917236b1c2a05f22e004b995
kpatch-patch-4_18_0-147_0_2-1-9.el8.src.rpm SHA-256: d8baf2b1b1e5579a3c628d27318c0719a810b6ae70d942123d6015351bd0bb37
kpatch-patch-4_18_0-147_0_3-1-9.el8.src.rpm SHA-256: 6939cbc9923ba3f4a9785882a96bbdc5b3b190494948923dcab0eb896430606f
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.src.rpm SHA-256: 7e7d05b1a493bfbfbcdd7ecfd517ea6ff684db89c6f49315389b6cda90cc76cb
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.src.rpm SHA-256: ad8d2d400bf386ccd7fba68ad30095050f5e932fed5bc4b282ee8c6231d5202c
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.src.rpm SHA-256: eda030b962d317d088ab51088fef42fec42258bf07e94509c2cec3e1c2819bcf
ppc64le
kpatch-patch-4_18_0-147-1-13.el8.ppc64le.rpm SHA-256: 12c8beef64bef6380e940b2ef36e91aca256e9306576a884e067554bb2e2c9b9
kpatch-patch-4_18_0-147-debuginfo-1-13.el8.ppc64le.rpm SHA-256: 1baaaba944f9b785035de292a94c7e1d1d83aa97ddf252462371722d8241bf75
kpatch-patch-4_18_0-147-debugsource-1-13.el8.ppc64le.rpm SHA-256: e810f0467a6fac5c43996ffd944871148d17979674c30cb1461d511bca67bc47
kpatch-patch-4_18_0-147_0_2-1-9.el8.ppc64le.rpm SHA-256: f88a6a35a584591422be006ea159b9c63fb3ce8973f4755f51dd2a2f0641ce21
kpatch-patch-4_18_0-147_0_2-debuginfo-1-9.el8.ppc64le.rpm SHA-256: d341bd3a3522fa2626d870390399157e11d20e04209e722b0237965e55285546
kpatch-patch-4_18_0-147_0_2-debugsource-1-9.el8.ppc64le.rpm SHA-256: d9d7a01cd5b1abb5aede3bd73acb604e30e7fadb719f0185809a6284e82f5c40
kpatch-patch-4_18_0-147_0_3-1-9.el8.ppc64le.rpm SHA-256: df2925ff37a944a41e217bba01cc0da77f2bcd0854e1dd33495a0795807046ea
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.ppc64le.rpm SHA-256: ed7c25005e0c9b75264e3a416fdb097058fcca42a3867273b47a9fba94327b0f
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.ppc64le.rpm SHA-256: 9b045d75532b7cad6684b6d5fe8095fa4bc9aa5074eba669ce0b8b60f4d753c7
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.ppc64le.rpm SHA-256: 3ecd86ed7ef2140ab69ff46df054fa55fd4e37ab3038f602527e05f207c8a876

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147-1-13.el8.src.rpm SHA-256: c99c31275615c3704a5913a6dbcf69695010ff88917236b1c2a05f22e004b995
kpatch-patch-4_18_0-147_0_2-1-9.el8.src.rpm SHA-256: d8baf2b1b1e5579a3c628d27318c0719a810b6ae70d942123d6015351bd0bb37
kpatch-patch-4_18_0-147_0_3-1-9.el8.src.rpm SHA-256: 6939cbc9923ba3f4a9785882a96bbdc5b3b190494948923dcab0eb896430606f
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.src.rpm SHA-256: 7e7d05b1a493bfbfbcdd7ecfd517ea6ff684db89c6f49315389b6cda90cc76cb
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.src.rpm SHA-256: ad8d2d400bf386ccd7fba68ad30095050f5e932fed5bc4b282ee8c6231d5202c
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.src.rpm SHA-256: eda030b962d317d088ab51088fef42fec42258bf07e94509c2cec3e1c2819bcf
x86_64
kpatch-patch-4_18_0-147-1-13.el8.x86_64.rpm SHA-256: 8b55d24690d183788fef1bcbd2cecd1d47b5e7a373efad6f31acc25b6aa2012f
kpatch-patch-4_18_0-147-debuginfo-1-13.el8.x86_64.rpm SHA-256: 4286fd96d305df36d4e10429890a36c6b08f7f6ccd6cfa904c94e29d6e363750
kpatch-patch-4_18_0-147-debugsource-1-13.el8.x86_64.rpm SHA-256: f191088a7f8454772819c0fcd5c883f77236f0f221a9b035cd30b8709cd8f7bf
kpatch-patch-4_18_0-147_0_2-1-9.el8.x86_64.rpm SHA-256: 17b5724aafd614866386e5d5897a10b6dd53d889ae47918e2b1258ef8e6c4e96
kpatch-patch-4_18_0-147_0_2-debuginfo-1-9.el8.x86_64.rpm SHA-256: 64322a87e1285a78b6cd9673199d191090b8794075e8e3d5edbb2d1b32d8cbca
kpatch-patch-4_18_0-147_0_2-debugsource-1-9.el8.x86_64.rpm SHA-256: d40442fe66749871cfae52e9aa4f9591d4bc8dfda7e4d4bb64e4f64406f4f11a
kpatch-patch-4_18_0-147_0_3-1-9.el8.x86_64.rpm SHA-256: dc1094fbf07380490bbd870a3898d966761e93d1748ed15d92f59daf757442d1
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.x86_64.rpm SHA-256: 3749d56c005386a8051d2403207d5b7cf115a07abf8391b72da0933cee77156b
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.x86_64.rpm SHA-256: 76c6c7f9320d9950c35e87005cfd87fb67a65a141121bd1395a9ebe2572622f0
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.x86_64.rpm SHA-256: 65c365d4ae64a8e27907906c6716d893f725fcb4ce310564b5cc321baaeecc6c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility