Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3191 - Security Advisory
Issued:
2023-05-17
Updated:
2023-05-17

RHSA-2023:3191 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
  • kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
  • BZ - 2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module

CVEs

  • CVE-2023-0461
  • CVE-2023-1390

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.src.rpm SHA-256: ec8c9e68688a9eabb199d532266f3d3d64c21c301dba16304489d1387bd1fab6
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.src.rpm SHA-256: 1c2f8b4a95c90ad57869a3e7e4f73588dc2bd5e2a85c3ec2dc597893e11d036f
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.src.rpm SHA-256: b06d337b3542b6e696f9fd424c979b1085ccbdd082469120b535feeb422816ea
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.src.rpm SHA-256: 6167cbaa2dd535a766d1f73270ee19e69de5367d57b996af611fd4adea1bfa85
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.src.rpm SHA-256: bf06729d1c75cbefe7d43ced8841053a819d4bd1c1903aa53b320882f2b32918
ppc64le
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.ppc64le.rpm SHA-256: 21b72652117bbe6400a31e3db27941d1fae900264b84583f23c55d77e8608206
kpatch-patch-4_18_0-147_76_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 861c35a627adcad9eaa58a809c1ae219a28566407f3c77e9a0a7f7ffe67e1ff4
kpatch-patch-4_18_0-147_76_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 019445e7cd3af6f91afe04f5bbcbb257eb48266688e4d461ac0c7208c1d517f0
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.ppc64le.rpm SHA-256: 7a82d85ce86c5569be6e168c570123ddb86970d20d5f643d5852815b2affbb1e
kpatch-patch-4_18_0-147_77_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 765fd96a74e3887b18c57ac6b1cc4941f065a9b26d3e354246930199f1ee99ae
kpatch-patch-4_18_0-147_77_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 7011277610d8fac2ecc696174f78fc507b91bd4c99657f4166c5eb68803c1c95
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.ppc64le.rpm SHA-256: 92f12ffa259cae68797040c462219927065b397b38910b3554a3b8d234a419dd
kpatch-patch-4_18_0-147_78_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 7a2430176ed078ae1a8f9b950366194db9ef9305906ef819bc249da3b6565250
kpatch-patch-4_18_0-147_78_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 2de4f72de60d198942b6e92c905861d0e4a277b328b5542e2f90fc1859cb9efb
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.ppc64le.rpm SHA-256: 01ada3dc3c463e8b93bdc7def0f9c42b4a6392da6e625cdc33415cca0445122c
kpatch-patch-4_18_0-147_80_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: bef7a4804a4b87511a2b21c8d6c23053d5c9d55bb6fb0fa3cfaf46c6d16626eb
kpatch-patch-4_18_0-147_80_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: f2e8e5fc0cddff8b6695a4ca8b5f2a493d4f25b6f01746a64d9fb67658ad200b
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.ppc64le.rpm SHA-256: af39682143932cb70759dbfae783aa4596269af3cae122faa2932a46840ea94e
kpatch-patch-4_18_0-147_81_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: a740d944df1860ce5720e99f0b872aceb1979939c54892d0b651f1f3deb1e077
kpatch-patch-4_18_0-147_81_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 392c1e7d9f25a61c9f35373761944fe8afb63f51cab928b7cac8317821a468ab

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.src.rpm SHA-256: ec8c9e68688a9eabb199d532266f3d3d64c21c301dba16304489d1387bd1fab6
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.src.rpm SHA-256: 1c2f8b4a95c90ad57869a3e7e4f73588dc2bd5e2a85c3ec2dc597893e11d036f
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.src.rpm SHA-256: b06d337b3542b6e696f9fd424c979b1085ccbdd082469120b535feeb422816ea
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.src.rpm SHA-256: 6167cbaa2dd535a766d1f73270ee19e69de5367d57b996af611fd4adea1bfa85
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.src.rpm SHA-256: bf06729d1c75cbefe7d43ced8841053a819d4bd1c1903aa53b320882f2b32918
x86_64
kpatch-patch-4_18_0-147_76_1-1-4.el8_1.x86_64.rpm SHA-256: 6d8c0f68dddb22740bb482f3e4b5f74b5e17ed84c2c062c2ca063104d025e20d
kpatch-patch-4_18_0-147_76_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: 088e6b8d9bba1f7b02c2dd2d2ce30e9123e68c1c605f8c23abde5eb9a063a2f5
kpatch-patch-4_18_0-147_76_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: a11d949e1c47ac5e22b6013423f444df9271efb4730897293ea3765381cbf633
kpatch-patch-4_18_0-147_77_1-1-4.el8_1.x86_64.rpm SHA-256: 6f8272afb6bf5134a5eefaca87147c7ce6625a32b6b0fdff26499820a1fdec8f
kpatch-patch-4_18_0-147_77_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: 9fb523bf37b06a1035c775d0614b489210c9148eac4397175985138e7e4047d6
kpatch-patch-4_18_0-147_77_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: 159bf3330dff266c0d1d18aa34c5b539cd1dbe495f54decf758e8cb9d44751e7
kpatch-patch-4_18_0-147_78_1-1-3.el8_1.x86_64.rpm SHA-256: 14c7b5162f6c13e319808202ff39a37738c74cd035705cc3e4b2f60989d63555
kpatch-patch-4_18_0-147_78_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 3e3878f0d63ad0e4ce4befb2618e49c36c27ba0165128ae77f5c2747d3189d7e
kpatch-patch-4_18_0-147_78_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: 9fd92aa1ba45bb2ab677ea8b86a667130a61dfdfdf84e29ab93cdc2765b1cb2c
kpatch-patch-4_18_0-147_80_1-1-2.el8_1.x86_64.rpm SHA-256: 9578ebba366d5402ce84dbfdcc72bdd188b4df0eccd988668307dbcbe6a1117d
kpatch-patch-4_18_0-147_80_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 2ef975ccee39ee7fb7f217d008bf0af8b1cbfae4179edb5e2280fd772cc0009b
kpatch-patch-4_18_0-147_80_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 4764c3153705ba9125305f23e0c03e9f580bf79e3fac4f0eb4fe521c4a1ed08f
kpatch-patch-4_18_0-147_81_1-1-1.el8_1.x86_64.rpm SHA-256: cca091f8f069b5de3584f58addbcd54ef48b71e028175fdc0f939dd29a38ba00
kpatch-patch-4_18_0-147_81_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: ca5ac1bcf726d36affbb5bc02047540539c827e107aee0be13fd408f1510916a
kpatch-patch-4_18_0-147_81_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: 4ede58be61851e038c73f751d9e58bdf505d322602b4642992377cd9ea6859f4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility