Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6799 - Security Advisory
Issued:
2023-11-08
Updated:
2023-11-08

RHSA-2023:6799 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails

CVEs

  • CVE-2023-3609
  • CVE-2023-3776
  • CVE-2023-3812

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_83_1-1-5.el8_1.src.rpm SHA-256: f61eff858455108ca1068ec965f4cbfcbfcf2b7742f5731028d5ec82b76ab045
kpatch-patch-4_18_0-147_85_1-1-3.el8_1.src.rpm SHA-256: a03b1c2a2b06fc0428bb1849c1edafe57c52070793b3037e3ecf541efb1fe48c
kpatch-patch-4_18_0-147_87_1-1-2.el8_1.src.rpm SHA-256: 29f9f0f698bf4a0fddd8028b9b0d63a34e14b9d8f07d14e456db557f03a7197b
kpatch-patch-4_18_0-147_90_1-1-1.el8_1.src.rpm SHA-256: a7c9b8358a4ebf4351e37ca9ff52d0319ae14bd4abccd7e525099a12eb82552b
ppc64le
kpatch-patch-4_18_0-147_83_1-1-5.el8_1.ppc64le.rpm SHA-256: b9405f92e6c2a94ade27655e7d891b8e148faa35903a253585cc0a261f827f02
kpatch-patch-4_18_0-147_83_1-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: b4057076bf82a346e78acfb4a942faf2c751d498216cb99bf792318965b66c14
kpatch-patch-4_18_0-147_83_1-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: 075aceff9e18d319f3ab5581f60f0fd8668c05930584ef3131074fc8aede01c4
kpatch-patch-4_18_0-147_85_1-1-3.el8_1.ppc64le.rpm SHA-256: ef0013e6dffab5425b7a37a3c3c29fbce10710736f6a3760e443650ad7d42a8a
kpatch-patch-4_18_0-147_85_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 499d639a806b231a56842f90277efaf656c71dd23c687fb7fe31bff33390ee2c
kpatch-patch-4_18_0-147_85_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 13a562a0cdb2fb60c0da2436b1c1c9b77f37c4ea637ca07a68e72bbe186aa382
kpatch-patch-4_18_0-147_87_1-1-2.el8_1.ppc64le.rpm SHA-256: 111756cf4319d20af9d7f8bdec4ac9e4ae856004d5bb77dba33879a0d9e8a863
kpatch-patch-4_18_0-147_87_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 5aa32f9982d534bf69f43d2e5b983795735c0c70cfbeabb51b4999abdc15cdbf
kpatch-patch-4_18_0-147_87_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: 13bcccbc04a1bf3b601d6a9474e2378bdc9834d9611177b355bed29dcc580132
kpatch-patch-4_18_0-147_90_1-1-1.el8_1.ppc64le.rpm SHA-256: dea1468cf02401265fe5189145e1c7a06486d220ca37cc6efb432ffde11cf110
kpatch-patch-4_18_0-147_90_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 840172f8437ddb2b09bb8970c098da78867e3f2f3d8c2a9fbb81a23335c26d03
kpatch-patch-4_18_0-147_90_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 6cbd0030cf3fce543c526b083f511063ce9a33c56799d4e2eb2f32cee9574b05

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_83_1-1-5.el8_1.src.rpm SHA-256: f61eff858455108ca1068ec965f4cbfcbfcf2b7742f5731028d5ec82b76ab045
kpatch-patch-4_18_0-147_85_1-1-3.el8_1.src.rpm SHA-256: a03b1c2a2b06fc0428bb1849c1edafe57c52070793b3037e3ecf541efb1fe48c
kpatch-patch-4_18_0-147_87_1-1-2.el8_1.src.rpm SHA-256: 29f9f0f698bf4a0fddd8028b9b0d63a34e14b9d8f07d14e456db557f03a7197b
kpatch-patch-4_18_0-147_90_1-1-1.el8_1.src.rpm SHA-256: a7c9b8358a4ebf4351e37ca9ff52d0319ae14bd4abccd7e525099a12eb82552b
x86_64
kpatch-patch-4_18_0-147_83_1-1-5.el8_1.x86_64.rpm SHA-256: 5129edd622c958ee29b7d84ae864bc9dc3701f9b4f89dc59f43c0ed1093ceeae
kpatch-patch-4_18_0-147_83_1-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: a795207ac9b4cd6433c335537a31656410e2b13ae753cf5718fb57688832e23c
kpatch-patch-4_18_0-147_83_1-debugsource-1-5.el8_1.x86_64.rpm SHA-256: 3c8fa07ddb35db4696e65ad4b71b082753f7da10b76cc8da45fbaaeca2a8e462
kpatch-patch-4_18_0-147_85_1-1-3.el8_1.x86_64.rpm SHA-256: 21aa69e8c6488c59f549db611f2708d40223375dbaab31c70f1d6ed133974ec5
kpatch-patch-4_18_0-147_85_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 0c614a42ac85e09337b655d9736a49ce89c52314ec460484a40cbc2462fcf127
kpatch-patch-4_18_0-147_85_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: 9f00db5b805237afe3e0b7ee2fac0ad0a879f8d9667e02d6edf10201bdcf0c0e
kpatch-patch-4_18_0-147_87_1-1-2.el8_1.x86_64.rpm SHA-256: c82ca6bfd3d2fe68317237b8b5a05ac14d077c325d45f9a0a34ae0d52584a81e
kpatch-patch-4_18_0-147_87_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 47cb4d662d4176bbfb2f822df39e7219bc25fc0ad7562dc4b436e416f36514cf
kpatch-patch-4_18_0-147_87_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 0f9c829b96acf3f0f781f93ceba6a6fb6e3e523184fdf1a96070063db5ad0bbd
kpatch-patch-4_18_0-147_90_1-1-1.el8_1.x86_64.rpm SHA-256: b61776cbb5a5aee85339d82350e0b3893c3f1d33592323792b450884655793c8
kpatch-patch-4_18_0-147_90_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: c01a1a73c1564a96027b811ad381e1137943254e4066dd46923bb8b3fd47c192
kpatch-patch-4_18_0-147_90_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: 8ebde63e4cd920e171c9cc67d59a38b0ec33331abcfe388f0ca999321adcedc0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility