Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1984 - Security Advisory
Issued:
2023-04-25
Updated:
2023-04-25

RHSA-2023:1984 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

CVEs

  • CVE-2023-0386

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.src.rpm SHA-256: 356f33d6aeedc6d2aeacb7cd0300ab57c42210df66eb3f2de47f10b06927c21f
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.src.rpm SHA-256: 31b10c35e96d865c89c1b0f5b2a68602e2536cb3f5a676926768517bca4c70eb
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.src.rpm SHA-256: eaedaa594e705bd30ef79ef7e1a4dca016c3cdf76fa67b9bc09ec11255e8f26c
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.src.rpm SHA-256: c8562faf88e50397564e23fd9ad87da71f04a76f5da4db4b35ee92c77a16cf6c
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.src.rpm SHA-256: 47e2fcaa009a2caac3f48085ebc77b7a307c7e02b5fc3d8a0777fbb53b261e66
x86_64
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.x86_64.rpm SHA-256: 3678da6116cc54a2012ad75b58ded15b8d7c6aa900954797ddc3f4c013d2439c
kpatch-patch-5_14_0-70_30_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 63d158ec43ccda42bf9d5dad3a4dab6472d2395d178924dbdc14dbcc16b0b516
kpatch-patch-5_14_0-70_30_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 0d3f75beb703f86d5baa6b1ea83cea1a355a48993833bd870e4c9be92ef5e68c
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.x86_64.rpm SHA-256: 72a1affe1f55bd8d2eb352a60b96c283a446de4ea85bf207c88494407c6fc4a8
kpatch-patch-5_14_0-70_36_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 63842762cd4f14d136882940938f40b73fcb0f34eb9eff079f183cac9f5a066e
kpatch-patch-5_14_0-70_36_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 0ac77236e214c8d406064a5e72077d640093ffbfc356d2b2821fdefb3eda6dcf
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.x86_64.rpm SHA-256: 86ccbef58d67f4182bcbb755df6005887e16d88882cb0eb2746fb752d65e5ba8
kpatch-patch-5_14_0-70_43_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 3889cca0c2794240a65fa4f6f60fe1ea5ee9a495b12366bba52c72f5ca6ba8cd
kpatch-patch-5_14_0-70_43_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 22617d2bc9e2957f027ae54aa14345b9c3d435cc3cc027e947786d1747ed1072
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.x86_64.rpm SHA-256: aa18f094bebd285547da53b2207c6341beae8e3f7c1c2b3ba49e45b087e523ac
kpatch-patch-5_14_0-70_49_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 31be04332112b432f3b6919b82a9af762cc2182b95df0578dcb9fc32c1a3d357
kpatch-patch-5_14_0-70_49_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: 4ac1d9c60b023a3ce30c97479a96678c32b48415809f4c625663215aa2ce9ef4
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.x86_64.rpm SHA-256: b1cdcbcc61ded6092adb3076c8adcc983ecc7961443625645ef3618141f8d44d
kpatch-patch-5_14_0-70_50_2-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: 6c82253d9a234e180623ee7336019a7e6e8b11d5abc79c3606242ca4243c93d0
kpatch-patch-5_14_0-70_50_2-debugsource-1-1.el9_0.x86_64.rpm SHA-256: ec4d332faff35142104ccc983c60d11286bcb091829fca0e07f147a416e89eaa

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.src.rpm SHA-256: 356f33d6aeedc6d2aeacb7cd0300ab57c42210df66eb3f2de47f10b06927c21f
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.src.rpm SHA-256: 31b10c35e96d865c89c1b0f5b2a68602e2536cb3f5a676926768517bca4c70eb
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.src.rpm SHA-256: eaedaa594e705bd30ef79ef7e1a4dca016c3cdf76fa67b9bc09ec11255e8f26c
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.src.rpm SHA-256: c8562faf88e50397564e23fd9ad87da71f04a76f5da4db4b35ee92c77a16cf6c
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.src.rpm SHA-256: 47e2fcaa009a2caac3f48085ebc77b7a307c7e02b5fc3d8a0777fbb53b261e66
ppc64le
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.ppc64le.rpm SHA-256: 396ccf6a8c46a85d130d856180062c946334e8a2741980ebaad72d07aa664d78
kpatch-patch-5_14_0-70_30_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 03e86a6a0b066d9b5545992961097973786ca7e279f043415c184d3093a1c08c
kpatch-patch-5_14_0-70_30_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 7c6da6be324a2b056968ffcaee88baa39ffa008a804718a6d14ff44ec091d8ba
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.ppc64le.rpm SHA-256: db631639c2cc7b65381d18e4775b11f7260d5ca07118af24c4cf8fc34c2815b1
kpatch-patch-5_14_0-70_36_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 324551b468e3b96e1fa714f8b71697e1233ea93cfa4af4dba1c400c0932daef5
kpatch-patch-5_14_0-70_36_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 02c515aad8a0c222647cb83d6c7e432a19be5b46ba71a3e9bc0d547bb87f1bd7
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.ppc64le.rpm SHA-256: fb85e56280f1d67be4f908dbd0dc845c5a86cdbe9027173bdafaeaeddbc6a17d
kpatch-patch-5_14_0-70_43_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: cabffe5f8247263f8f30a9c346736f871f55979fb80ec77bcfa09088adb474bd
kpatch-patch-5_14_0-70_43_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 087e8eb7910a163a461ab1969c89868d92718ca98a6def5ce7f37d1889fd5d12
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.ppc64le.rpm SHA-256: 8ff8a72d2bce068343ae53b9abcbf70df7adfdbf521c221f7da900c6af2bb7b3
kpatch-patch-5_14_0-70_49_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: ac853587842ab7d1c4a855dc6c34f06d4d22b4783608a0938aca55c91c24bd0e
kpatch-patch-5_14_0-70_49_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 06bf1b8ab6a835a51ff9705852d27282f6888721184d92aed99eccd2bf9b8000
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.ppc64le.rpm SHA-256: 158d4738ba43ac65d20bd549ed4cea9837c969d37030765b27d6367805d14e9b
kpatch-patch-5_14_0-70_50_2-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 11f793e8c37a03e32ec37008b147e79b1bfded2099e351ea28fa5d55abefac33
kpatch-patch-5_14_0-70_50_2-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: ede60ac5bc4b38fa4e14a239dd0b806945ec94e6a7983e7e3abde92b940ca6ef

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.src.rpm SHA-256: 356f33d6aeedc6d2aeacb7cd0300ab57c42210df66eb3f2de47f10b06927c21f
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.src.rpm SHA-256: 31b10c35e96d865c89c1b0f5b2a68602e2536cb3f5a676926768517bca4c70eb
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.src.rpm SHA-256: eaedaa594e705bd30ef79ef7e1a4dca016c3cdf76fa67b9bc09ec11255e8f26c
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.src.rpm SHA-256: c8562faf88e50397564e23fd9ad87da71f04a76f5da4db4b35ee92c77a16cf6c
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.src.rpm SHA-256: 47e2fcaa009a2caac3f48085ebc77b7a307c7e02b5fc3d8a0777fbb53b261e66
ppc64le
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.ppc64le.rpm SHA-256: 396ccf6a8c46a85d130d856180062c946334e8a2741980ebaad72d07aa664d78
kpatch-patch-5_14_0-70_30_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 03e86a6a0b066d9b5545992961097973786ca7e279f043415c184d3093a1c08c
kpatch-patch-5_14_0-70_30_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 7c6da6be324a2b056968ffcaee88baa39ffa008a804718a6d14ff44ec091d8ba
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.ppc64le.rpm SHA-256: db631639c2cc7b65381d18e4775b11f7260d5ca07118af24c4cf8fc34c2815b1
kpatch-patch-5_14_0-70_36_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 324551b468e3b96e1fa714f8b71697e1233ea93cfa4af4dba1c400c0932daef5
kpatch-patch-5_14_0-70_36_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 02c515aad8a0c222647cb83d6c7e432a19be5b46ba71a3e9bc0d547bb87f1bd7
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.ppc64le.rpm SHA-256: fb85e56280f1d67be4f908dbd0dc845c5a86cdbe9027173bdafaeaeddbc6a17d
kpatch-patch-5_14_0-70_43_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: cabffe5f8247263f8f30a9c346736f871f55979fb80ec77bcfa09088adb474bd
kpatch-patch-5_14_0-70_43_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 087e8eb7910a163a461ab1969c89868d92718ca98a6def5ce7f37d1889fd5d12
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.ppc64le.rpm SHA-256: 8ff8a72d2bce068343ae53b9abcbf70df7adfdbf521c221f7da900c6af2bb7b3
kpatch-patch-5_14_0-70_49_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: ac853587842ab7d1c4a855dc6c34f06d4d22b4783608a0938aca55c91c24bd0e
kpatch-patch-5_14_0-70_49_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 06bf1b8ab6a835a51ff9705852d27282f6888721184d92aed99eccd2bf9b8000
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.ppc64le.rpm SHA-256: 158d4738ba43ac65d20bd549ed4cea9837c969d37030765b27d6367805d14e9b
kpatch-patch-5_14_0-70_50_2-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 11f793e8c37a03e32ec37008b147e79b1bfded2099e351ea28fa5d55abefac33
kpatch-patch-5_14_0-70_50_2-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: ede60ac5bc4b38fa4e14a239dd0b806945ec94e6a7983e7e3abde92b940ca6ef

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.src.rpm SHA-256: 356f33d6aeedc6d2aeacb7cd0300ab57c42210df66eb3f2de47f10b06927c21f
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.src.rpm SHA-256: 31b10c35e96d865c89c1b0f5b2a68602e2536cb3f5a676926768517bca4c70eb
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.src.rpm SHA-256: eaedaa594e705bd30ef79ef7e1a4dca016c3cdf76fa67b9bc09ec11255e8f26c
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.src.rpm SHA-256: c8562faf88e50397564e23fd9ad87da71f04a76f5da4db4b35ee92c77a16cf6c
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.src.rpm SHA-256: 47e2fcaa009a2caac3f48085ebc77b7a307c7e02b5fc3d8a0777fbb53b261e66
x86_64
kpatch-patch-5_14_0-70_30_1-1-5.el9_0.x86_64.rpm SHA-256: 3678da6116cc54a2012ad75b58ded15b8d7c6aa900954797ddc3f4c013d2439c
kpatch-patch-5_14_0-70_30_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 63d158ec43ccda42bf9d5dad3a4dab6472d2395d178924dbdc14dbcc16b0b516
kpatch-patch-5_14_0-70_30_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 0d3f75beb703f86d5baa6b1ea83cea1a355a48993833bd870e4c9be92ef5e68c
kpatch-patch-5_14_0-70_36_1-1-4.el9_0.x86_64.rpm SHA-256: 72a1affe1f55bd8d2eb352a60b96c283a446de4ea85bf207c88494407c6fc4a8
kpatch-patch-5_14_0-70_36_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 63842762cd4f14d136882940938f40b73fcb0f34eb9eff079f183cac9f5a066e
kpatch-patch-5_14_0-70_36_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 0ac77236e214c8d406064a5e72077d640093ffbfc356d2b2821fdefb3eda6dcf
kpatch-patch-5_14_0-70_43_1-1-3.el9_0.x86_64.rpm SHA-256: 86ccbef58d67f4182bcbb755df6005887e16d88882cb0eb2746fb752d65e5ba8
kpatch-patch-5_14_0-70_43_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 3889cca0c2794240a65fa4f6f60fe1ea5ee9a495b12366bba52c72f5ca6ba8cd
kpatch-patch-5_14_0-70_43_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 22617d2bc9e2957f027ae54aa14345b9c3d435cc3cc027e947786d1747ed1072
kpatch-patch-5_14_0-70_49_1-1-2.el9_0.x86_64.rpm SHA-256: aa18f094bebd285547da53b2207c6341beae8e3f7c1c2b3ba49e45b087e523ac
kpatch-patch-5_14_0-70_49_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 31be04332112b432f3b6919b82a9af762cc2182b95df0578dcb9fc32c1a3d357
kpatch-patch-5_14_0-70_49_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: 4ac1d9c60b023a3ce30c97479a96678c32b48415809f4c625663215aa2ce9ef4
kpatch-patch-5_14_0-70_50_2-1-1.el9_0.x86_64.rpm SHA-256: b1cdcbcc61ded6092adb3076c8adcc983ecc7961443625645ef3618141f8d44d
kpatch-patch-5_14_0-70_50_2-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: 6c82253d9a234e180623ee7336019a7e6e8b11d5abc79c3606242ca4243c93d0
kpatch-patch-5_14_0-70_50_2-debugsource-1-1.el9_0.x86_64.rpm SHA-256: ec4d332faff35142104ccc983c60d11286bcb091829fca0e07f147a416e89eaa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility