Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4967 - Security Advisory
Issued:
2023-09-05
Updated:
2023-09-05

RHSA-2023:4967 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
  • kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
  • kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
  • BZ - 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
  • BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
  • BZ - 2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
  • BZ - 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
  • BZ - 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

CVEs

  • CVE-2023-1829
  • CVE-2023-3090
  • CVE-2023-3390
  • CVE-2023-4004
  • CVE-2023-35001
  • CVE-2023-35788

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.src.rpm SHA-256: 521d4644dd310362ae49277b251cf430db9b0ef4deab569fbc3d310d78855d5c
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.src.rpm SHA-256: fc3a05a37669793b405e35b51370902bcd0a0edcc96e09e07952894139fe8b2f
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.src.rpm SHA-256: 498fcb443b5890a8b45e3c8fc6a02721275095a67ae901cde2c860c766103b31
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.src.rpm SHA-256: e7fdf6e6da67c557cbaa65550125f2c47d9026f772699d10ac35c334aa71fbf5
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.src.rpm SHA-256: fe4b7c370768538c29173d54b971c9ab7a7c061db85d751aeff93a50a7e66a62
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.src.rpm SHA-256: 89b0d3ee9aa306cf16cd9238335719d4ba984be9a206908e4129c3c41cf4fed4
ppc64le
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.ppc64le.rpm SHA-256: f65f296c7ad610526db5c8340fc569d7374ae72997a3646dcba063c665bc3429
kpatch-patch-4_18_0-305_76_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 40d2eaab70ec4103a3cfbc58a4ceacfb8c2d0c66902e6bb0a2d742524a904d3b
kpatch-patch-4_18_0-305_76_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: 79892adeb0e14460eb166bdd0a1ab7bf6442e3e4cdebab4173d3c077bd77d912
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.ppc64le.rpm SHA-256: c1e14dfce58a9d9ce234c89155be66da2c803d29f0c96b0bc5289ff0195bacf9
kpatch-patch-4_18_0-305_82_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 52a9c0e07f60cec5a084e9335c3412604f1e90fad78dcafb89b4c19d19851c3b
kpatch-patch-4_18_0-305_82_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: b67e7a54b4a12e3360abe1dc4db6e743e960ca97b694c4fb62e598c6d0ea0e2b
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.ppc64le.rpm SHA-256: 185114105baa07ff34ef05741b520c35b956eb28d4b5a9d8ea6b44dd4cd88955
kpatch-patch-4_18_0-305_86_2-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 2fef3eb0c0b7d75898cfc58e148f78810fe240b1b2fdda8120b03d3595e0c44b
kpatch-patch-4_18_0-305_86_2-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: bc6d835334dd68e4d8db9f3be037078f9802cc1410042a6ff14bb00eea3bd689
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.ppc64le.rpm SHA-256: ff0331a40cc75737093c4d307209d86ddf9b8a30bf8b797ee16064eb30cb9e82
kpatch-patch-4_18_0-305_88_1-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 5ccb6242283e0c64d9ab100102aab119adf6dc54404dfc256113691a1389de65
kpatch-patch-4_18_0-305_88_1-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: c0b3816ef755803c8fe3715a08ef63330ad40523d257c01cc83abf39599699ac
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.ppc64le.rpm SHA-256: 7960570ab2bbe4f64c87cc44c06cb1ae277fa567baca4361489989ac99390080
kpatch-patch-4_18_0-305_91_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: b2eb0051000107f18e7bdfc0d5a9a7dfb087f4fc2692c0e5d0e5de1842fd959a
kpatch-patch-4_18_0-305_91_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: a311887e49a76445105ad60a0bfcbdc7edaeb68541f1a886d262c108d7f65579
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.ppc64le.rpm SHA-256: 761f1d6f9174e651b30355163af99a9f641ee1ff8859edc429c1d40f4ebb438f
kpatch-patch-4_18_0-305_97_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 2a6b4078f2134e2779526c9fa184489e97ba029c3813374c290874483f6fc165
kpatch-patch-4_18_0-305_97_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 430481d8102d16f10221eb47f26fd88cb94355c6693bacb27ef65f8d6c702954

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.src.rpm SHA-256: 521d4644dd310362ae49277b251cf430db9b0ef4deab569fbc3d310d78855d5c
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.src.rpm SHA-256: fc3a05a37669793b405e35b51370902bcd0a0edcc96e09e07952894139fe8b2f
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.src.rpm SHA-256: 498fcb443b5890a8b45e3c8fc6a02721275095a67ae901cde2c860c766103b31
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.src.rpm SHA-256: e7fdf6e6da67c557cbaa65550125f2c47d9026f772699d10ac35c334aa71fbf5
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.src.rpm SHA-256: fe4b7c370768538c29173d54b971c9ab7a7c061db85d751aeff93a50a7e66a62
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.src.rpm SHA-256: 89b0d3ee9aa306cf16cd9238335719d4ba984be9a206908e4129c3c41cf4fed4
x86_64
kpatch-patch-4_18_0-305_76_1-1-5.el8_4.x86_64.rpm SHA-256: f9ea5066c9185dcfbcd6a35be59e2a584f0564af0c2bf21d60d1415b9725a944
kpatch-patch-4_18_0-305_76_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 5a19719456beefb6993e6f501bb9d8045a2e7b82abb63b20431637528799fc7d
kpatch-patch-4_18_0-305_76_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 5e0ecaf96e40838b24ba8bbc5b6c1ce3082b72c8ba53805ea5c70c070e0a479e
kpatch-patch-4_18_0-305_82_1-1-4.el8_4.x86_64.rpm SHA-256: 7d616fa18208b4f9a7cc667b5db0d2751a3b3420180b7a5b3f51a4af778dc8ce
kpatch-patch-4_18_0-305_82_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 781689e894b0234db0faf85d53e96a4266dfdc41550cd323f0712e367448e7d2
kpatch-patch-4_18_0-305_82_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 810fed00831ac8240e9f5e9223298dd80722fbc43fad61cf00cd1e9646f38521
kpatch-patch-4_18_0-305_86_2-1-3.el8_4.x86_64.rpm SHA-256: 097d4fb77aa257f41e6e09cc01d6b4d1e1feee6581f5ece640d2c4e08eba90b4
kpatch-patch-4_18_0-305_86_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: 32ac44ca589a9e1774156c64cbfb48c08104475a023ab673ad276116048e2036
kpatch-patch-4_18_0-305_86_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: dabb194c4ce9cc28decbc07e7a26ed82987ee40a26bff0c95d89532ff2d050a0
kpatch-patch-4_18_0-305_88_1-1-3.el8_4.x86_64.rpm SHA-256: 96ac0a8c4922c7f2b29681bd2a91c341580636e877c4954f5e7abbb98a798e3d
kpatch-patch-4_18_0-305_88_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: 5e8ad16f058675b27cbcd4f6563f51ccc96669f8bafdc56bf6167e38ec003b33
kpatch-patch-4_18_0-305_88_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: 19051b3aedc04e78603b7096b5d199274dc336a8f7e2d4b43878317e54f84682
kpatch-patch-4_18_0-305_91_1-1-2.el8_4.x86_64.rpm SHA-256: c620e72880cf5622a3d24ab5a302a608bddb0f852f6e3ea7235ba3108257fa8a
kpatch-patch-4_18_0-305_91_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: e47383752edbdf2b6edf69997b28c662f59b6bbc26a73a166730a5590f149aac
kpatch-patch-4_18_0-305_91_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 6d574871d37f965006cb570ef8e7af5b96243794f9046c018ec29cd78d882e16
kpatch-patch-4_18_0-305_97_1-1-1.el8_4.x86_64.rpm SHA-256: f51626a1019a8700ab9a36cec45e6e02365d8de7cb1d2fec971163f52911aad8
kpatch-patch-4_18_0-305_97_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 035164389fdd167ba2e53910800915126dfb40ff6cbea022803edfc936f9f251
kpatch-patch-4_18_0-305_97_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 8bb8a8e7ae460d3a743a75dbaa32a4eeea30e27db9cb94dd413edcf51a99c353

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility