Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3853 - Security Advisory
Issued:
2023-06-27
Updated:
2023-06-27

RHSA-2023:3853 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
  • kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
  • BZ - 2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

CVEs

  • CVE-2023-1281
  • CVE-2023-32233

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.src.rpm SHA-256: 6a1c989106ab222c91e963184b39e50e8fe0466bc35f587caa91dacc6ff20f7c
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.src.rpm SHA-256: 3dad90e24b4a88a4c9b72ecea2b1b2ac0b5cf135baa4e75cb05c38d069d6f202
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.src.rpm SHA-256: 7c04d9d572f748edc7f21eab958a78e9f9ead449fe7f42206c4e691e7e6e5415
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.src.rpm SHA-256: 95cf3a3a8c82409a7e92caa5227931dcc110835c471caa2286951f78ae3bbb93
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.src.rpm SHA-256: 81dce12347000e6f68f24fa6517bb7947f26879e44d2e5489a410c0231d20757
ppc64le
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.ppc64le.rpm SHA-256: 490a2d2c73b23a8c4e6edcae54447fdbcf3f1d2cff74f1c20449a37bdda7b960
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.ppc64le.rpm SHA-256: f73d3633a454e510b5d3844653363ca65801960570d4b1df66f5dc095e288d1e
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.ppc64le.rpm SHA-256: db14cc696828cbc1fb0bf1983fd5e291f051f3eec5e97b0332e33fca5b35bcbe
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.ppc64le.rpm SHA-256: 1e4d18e1062357ba1f4f4de2bbb1b8291681b013e5a9cf58fa02de3f20847d33
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: 5090102e2c705a410b67102c330dea50ce0730a1207f94c0ab98b2ac1368ffcf
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: 77e80fb30977ce1e0acc859eed51bb234ec9d1491846ac02488b9a0c57dfd569
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.ppc64le.rpm SHA-256: f14717957a6ecc4372618d1514fa67f23b17c4078c1b09c575e014f256d5f8ac
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 8b3e21d8ad1ba3cf277a5310d27ca4ae4e6c7b4894a2f679a00ac959d54487bf
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: d57e55f255180c2404e789e8b1cf8c072189e6b13ea69dffcce5b8b9d7b423b5
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.ppc64le.rpm SHA-256: 2eea6973b66bc239e13792f754fd2aeae5c857426f5a94b9b4059091150c66a8
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 7942674d224e01379a85e96cfa7152f88b0a439a6a2f63fe3296ee5a3edc1738
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 807b8a47b732f4ae9e1c5d5f9b1c0af86c3e2e7d016eacfaba6126b33392da1f
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.ppc64le.rpm SHA-256: 761040bda1575a747647e76fc6ae963767c9949a9e19829f57fcfcff434c1199
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: f7dd75a2d2d2fe65d5d6426e1957165edcd17cf63b818285cd7b2264eeb75df9
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: 7b7dd367902155fe2b5c134a1ebb1ba7c79304c6b15e2dd7243e51c8501a830f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.src.rpm SHA-256: 6a1c989106ab222c91e963184b39e50e8fe0466bc35f587caa91dacc6ff20f7c
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.src.rpm SHA-256: 3dad90e24b4a88a4c9b72ecea2b1b2ac0b5cf135baa4e75cb05c38d069d6f202
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.src.rpm SHA-256: 7c04d9d572f748edc7f21eab958a78e9f9ead449fe7f42206c4e691e7e6e5415
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.src.rpm SHA-256: 95cf3a3a8c82409a7e92caa5227931dcc110835c471caa2286951f78ae3bbb93
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.src.rpm SHA-256: 81dce12347000e6f68f24fa6517bb7947f26879e44d2e5489a410c0231d20757
x86_64
kpatch-patch-4_18_0-147_77_1-1-6.el8_1.x86_64.rpm SHA-256: 1b379ee4f90bc75e72fb7f5a0881943d0e69065ac8f3c707daf4edfdf4fa4fbf
kpatch-patch-4_18_0-147_77_1-debuginfo-1-6.el8_1.x86_64.rpm SHA-256: 7d7f74d5e06f95d51198a08a2ae66c1ef929071baee1ef72cf875f54de82f4ac
kpatch-patch-4_18_0-147_77_1-debugsource-1-6.el8_1.x86_64.rpm SHA-256: bf2ce491b95447d4bf46dc575824d60a36df56261f4a4b62c1a3f602a1d1408a
kpatch-patch-4_18_0-147_78_1-1-5.el8_1.x86_64.rpm SHA-256: 81d1c00e147dc9823c60eed8a94f5847f776895362a6e2cfc65a85a60073f500
kpatch-patch-4_18_0-147_78_1-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: 5940b76fae1b532558f21e0e9dd17835b239cd438e50cbb0879b22e8ae79e018
kpatch-patch-4_18_0-147_78_1-debugsource-1-5.el8_1.x86_64.rpm SHA-256: cf9eaa57e67e18c3a16a8ad60635d085ec23b3813c98ad510478cad2008c3b06
kpatch-patch-4_18_0-147_80_1-1-4.el8_1.x86_64.rpm SHA-256: 70c09ff239a83b261ad6706cae879814f5a2139cbc58533124083f0626ec70f1
kpatch-patch-4_18_0-147_80_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: 447315a7923e625b27df9da5e4bf7901b5f534507ce35256bb5ddbe4d3957239
kpatch-patch-4_18_0-147_80_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: c834457a6c9febcf675e4a3d910598bd4c0544eb91169a6b1aa64c969ee785cb
kpatch-patch-4_18_0-147_81_1-1-3.el8_1.x86_64.rpm SHA-256: d38a5ec40e8a773d9e0e3047efd212d48b721ce5902699125fcc235178337edf
kpatch-patch-4_18_0-147_81_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 882e95d679dd342e330f9c8ae4c70f82c1cbeeed424b1d93c75d6df4a3091c6b
kpatch-patch-4_18_0-147_81_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: bff5cff50bb02de678954030673816b1e267f40b59128d03a0c9f20e47558915
kpatch-patch-4_18_0-147_83_1-1-2.el8_1.x86_64.rpm SHA-256: 1c1b639ef742dd6a8aa6f6a37851844215e6171514c1f8c9a74bf77189e7f8d9
kpatch-patch-4_18_0-147_83_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 0adf228d09acda2aca0dd5cdefb24ed7d234d8afc50ac256ec75c2da141e6b2f
kpatch-patch-4_18_0-147_83_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 886f352c95c0338dfc86f94b167be626440b21cecd7059750f3da68be193b954

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility