Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4146 - Security Advisory
Issued:
2023-07-18
Updated:
2023-07-18

RHSA-2023:4146 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
  • kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
  • kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
  • kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
  • BZ - 2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module
  • BZ - 2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
  • BZ - 2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

CVEs

  • CVE-2023-0461
  • CVE-2023-1281
  • CVE-2023-1390
  • CVE-2023-32233

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.src.rpm SHA-256: 1411ad4b8c5dab2eda9e43a433f1c916c72d13558365ac0a898ebc04977e3c48
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.src.rpm SHA-256: a1d7d3e951b614c99aa693dc77cdc1c471c9159da6286ef7d7757e02414ca5df
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.src.rpm SHA-256: e195428efbd02d7337cfca3725598e88f96ac3fcf1d35d5c4042a64e2d9fde45
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.src.rpm SHA-256: 7447eb93e867b024f0dd3b6c98e4a0c3644db9ff4074bb2a3428eed53dc580c8
ppc64le
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.ppc64le.rpm SHA-256: 9efd997448672d24c3978e2e810b023452f123f92e81773cc2853f6faa71b069
kpatch-patch-4_18_0-193_100_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: 89a1ecc4acc6813c7708feaa80d092c375c725588c1943ba3086f0f8eace2ab4
kpatch-patch-4_18_0-193_100_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: afcf9655b39737c5a891667210c396aee0fac42b67fdc2a5cac9da5028699f14
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.ppc64le.rpm SHA-256: 721134b5e245e6b66bab5731b261c54819596eda1792ccc9409396746897f310
kpatch-patch-4_18_0-193_105_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: 7f10b4a3d9d4bb3f56404a57e21079bb443cc9b39351fe5438b54b3a47185c8a
kpatch-patch-4_18_0-193_105_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 456dce0d25a38c53d569d5213fe2782ac14cf30cf87005aa77c7ce7d103733df
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.ppc64le.rpm SHA-256: ffbada11bd928916f82794ac3b2a949e7b29a9ab651e9158f1a45d7fae7ee0d5
kpatch-patch-4_18_0-193_95_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 0fa593036d7691a79c6244ac067778655302ce519399ceb055a487e9e8c3e8fa
kpatch-patch-4_18_0-193_95_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 629b5030e96a43b7d01651e00edcecf96a5e9293c7ab1aa29c3e9ed4e92c09cb
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.ppc64le.rpm SHA-256: 93e1c53fe92c12b0a4bc6cc9f44380498c6efa42335f6ece20c0b1a273f20287
kpatch-patch-4_18_0-193_98_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 7f2168a3d531431758b4bfeb169bfb6ee8fad0de0c530b91824fdb4d5e56c303
kpatch-patch-4_18_0-193_98_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 29696c730195a5e8aee02b8619f0c83cce5a001b163b27180c7d62c13035647b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.src.rpm SHA-256: 1411ad4b8c5dab2eda9e43a433f1c916c72d13558365ac0a898ebc04977e3c48
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.src.rpm SHA-256: a1d7d3e951b614c99aa693dc77cdc1c471c9159da6286ef7d7757e02414ca5df
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.src.rpm SHA-256: e195428efbd02d7337cfca3725598e88f96ac3fcf1d35d5c4042a64e2d9fde45
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.src.rpm SHA-256: 7447eb93e867b024f0dd3b6c98e4a0c3644db9ff4074bb2a3428eed53dc580c8
x86_64
kpatch-patch-4_18_0-193_100_1-1-2.el8_2.x86_64.rpm SHA-256: cac81e2c869f76a461b8612f3bd38235d20f4d09d783492fdcd9af4aa6b432ac
kpatch-patch-4_18_0-193_100_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: eec0c71312b6edb9d1a64e04844d27b3ab546a362aa0d59bd9f46f3b47a0a0f8
kpatch-patch-4_18_0-193_100_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 2065cdbc2672782fea0b81afb72257aa9896456b5be8ae7603a1e875cf799ada
kpatch-patch-4_18_0-193_105_1-1-1.el8_2.x86_64.rpm SHA-256: a55b3d469f72e2a968afe0584becde7b6b51efd397de6f3cf414679c644ab5cf
kpatch-patch-4_18_0-193_105_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 4d0d1abca020fd37d1ff71a98014812648fb868050d27dabaac6dcff2707b9f5
kpatch-patch-4_18_0-193_105_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 7fd2e71a2cd906363ba288d2d93984bb150c2d6b3cf517b03ecd1b624d333b56
kpatch-patch-4_18_0-193_95_1-1-4.el8_2.x86_64.rpm SHA-256: 97cc9299671edddbe8e482a258f1c33faea871c28bc8a5625ab400707ada0506
kpatch-patch-4_18_0-193_95_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: 88f21533b9cf31bdeb57a73f50dd22bbd362b0c38d55dd69f83fb9cc52a7315a
kpatch-patch-4_18_0-193_95_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: a629a270bff3c561de9b050e6d767d60784df72ad878fc2889e85eea68fa624f
kpatch-patch-4_18_0-193_98_1-1-3.el8_2.x86_64.rpm SHA-256: 32d1bef2a2fc4a4abdb595faa1374a6b1352047f20f84ed9612e7c5cbe5c120d
kpatch-patch-4_18_0-193_98_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: b424ad28d44a0e5e8129009cba6f02ed98a242cd58b5a02c9b1d3b38475cfbe3
kpatch-patch-4_18_0-193_98_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 1d7bcc07411fb3e461e35987fef065902b7b5b0875705eb8e8951c1bc53dca46

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility