Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6813 - Security Advisory
Issued:
2023-11-08
Updated:
2023-11-08

RHSA-2023:6813 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236820)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2173973 - CVE-2023-1095 kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails

CVEs

  • CVE-2023-1095
  • CVE-2023-3609
  • CVE-2023-3776
  • CVE-2023-3812

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.94.1.el8_1.src.rpm SHA-256: c37c7b34fcf28251ff7d13dbae424fb05729b74308a9abb3ad6b0c864399fc38
ppc64le
bpftool-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: f5909a4155d86dd967f371bf865e6ba974e68b3aa4a373e91dc630570d5e199d
bpftool-debuginfo-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 63d1140d7e55d848c4f178269f35af0c0b96c8b03a72f5353462aac5a3420a87
kernel-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 1e89b82c80ba67ab8d873677726aeb1e14cbff5a98d0092ed7f44ca4bd62f261
kernel-abi-whitelists-4.18.0-147.94.1.el8_1.noarch.rpm SHA-256: b86af2108b1b12fa762230e4f4c8892942657cf228c2621655bfe367f7b77f10
kernel-core-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 87790993aca80ffb38c3297ffce5f322ab2c4ee84f34ed6407767b8f71322e68
kernel-cross-headers-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: e0da39f4d3e9916ae5b7ff2bdb81dc278ff264e6d4a32467771febb94ff22624
kernel-debug-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 3270ef2d7adde8832a600f11b5b53bada40c7147243684ad0075277d2f5ea70a
kernel-debug-core-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 9b98a1ca2d4c76655575a7d54c78268d73bf55dba4f24b900176e16f80f42141
kernel-debug-debuginfo-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: e617f7b480d82020756f61caea81b3861831e30258fe3f33382a4611c812baa7
kernel-debug-devel-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 806c8b59d664081ff3647dfefc3d424c6dba41344c8bd8360c8fb21934119837
kernel-debug-modules-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 4a4d0fbfbbe0a1793230d20599ba492a8bbe2cee42aea1683caab1b649cd338d
kernel-debug-modules-extra-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 3dbed922209298984b6a5e48091a0cc1fd3a623f7ab51d24af023e16bdf5afd9
kernel-debuginfo-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 6fdcf51280042f61ce5fdf134a841019e44ab4391af72b2b24596dc2cc1c8cb1
kernel-debuginfo-common-ppc64le-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: abff47e7d6ce0727b24dc43058ccc61d6c91b361f4602e2e680e103e3e0f1605
kernel-devel-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 4a7be0f0e9b351bd7c4651c3d36c4bfb4ad95885da254a99f3e56d53dec57e14
kernel-doc-4.18.0-147.94.1.el8_1.noarch.rpm SHA-256: 8836e6269450a9959f81e9b1d12e2f75039c074a5b8b3e5bebd527b54a241cb9
kernel-headers-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: e43846ced50e2da800e710b74880bdd12d14b3866aee32a364149ee91eb92e1d
kernel-modules-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 5ebf7193bc7c124a1ede73d1ac918844e9a32bee32183d727f2765046add5907
kernel-modules-extra-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: fb24abf171cfc27746231fc9013ba1d63fdfbb579daf95e502fd7caa0eb3b781
kernel-tools-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 43d1537f99e74988a5355ba9c327779de97544865857e926911f0b520e13ae9a
kernel-tools-debuginfo-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 52cbcef1c18608370aef1642ec712173a5a817004eceba03fb0d11b4b3612242
kernel-tools-libs-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 30c426d8e0e9a3820de7c5ec7c58e9bbb9de3508dd584649f1720fd1d4aaa089
perf-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 092b7dc6c852569518a5c0305e087d0504795ef3099a7105aa4e51c447ba6967
perf-debuginfo-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 86f82ce39837744d0aadf0a10ac5715fdd845c763bc0b25a99abd9e2a1704805
python3-perf-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: 6895e5a125b809fa38479597ad8645e968a0a14e59f837fe5e2d2ba702e9e250
python3-perf-debuginfo-4.18.0-147.94.1.el8_1.ppc64le.rpm SHA-256: d3a6afb76375940b8b6382ea5b547d8938ea9a303ff2df26f7339d8f54f7a567

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.94.1.el8_1.src.rpm SHA-256: c37c7b34fcf28251ff7d13dbae424fb05729b74308a9abb3ad6b0c864399fc38
x86_64
bpftool-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 0d5d776130b9a4a9a68ab938309d4e5996b08a5af55c2b88cf081d77b800bcc8
bpftool-debuginfo-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 66474a24120691a1c05349a963f056e38968c9e72d6115ea489789c3b6cabf4d
kernel-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 708f3e58960c9b6954ebf67a6435091816ae92ab6723248d6f0c37bec6caa71c
kernel-abi-whitelists-4.18.0-147.94.1.el8_1.noarch.rpm SHA-256: b86af2108b1b12fa762230e4f4c8892942657cf228c2621655bfe367f7b77f10
kernel-core-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: e1e93fd9364a8abc64619ae0a480ea41fde9acaaa3fa8e1e3d3965f71cc062e1
kernel-cross-headers-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 3c10ff6999c763dca0ea4f8f6c802a2fb4b40e8e71f199dc240a701794343631
kernel-debug-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 28f553481a7a7e10a5110e44770b166e0fd7b108ef9fde3d05c8b663384a642a
kernel-debug-core-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 5c8437586428b64be06faa6d085488ba64b36d0a5758cc45e7d5e04a8fd0d563
kernel-debug-debuginfo-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 59bc702f81290d9842ce839fb30f513e7551545b98b02ef41ae766b611b34eb9
kernel-debug-devel-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 1ea6d8180c39bc524b3475f7def88cd7ed252bcc1b649f43cf2a8c83608698b2
kernel-debug-modules-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 69aef62634bc433d9b5ce7dd9b696168dd7ac57584121bc1c41d4fdeadf3ae81
kernel-debug-modules-extra-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 1f8aac2acd6f9ef3b957e9093a9ed8c9a546b09d5c951fb19a2e5039abd42b30
kernel-debuginfo-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: f9204d3c91a224a57ef33d214007e8b1370ee291edf8ea57b51a88631da9779e
kernel-debuginfo-common-x86_64-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: d7a92ae50809cbbb1138923ed33cc887d77713486e7b473cb016f0cc946ec66e
kernel-devel-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 0300ec6eed1ee003874b448b4951cdb5e330c32e980fe440d6b6c1888fe5dc59
kernel-doc-4.18.0-147.94.1.el8_1.noarch.rpm SHA-256: 8836e6269450a9959f81e9b1d12e2f75039c074a5b8b3e5bebd527b54a241cb9
kernel-headers-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 94d91edbf0229c265d8e5da27cad28d468d29346228f432c22e1317e763056a0
kernel-modules-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 4879c43da1a1e4dda34aedb5e6af5472d12322871e3f94b30e086e4ecaa019e0
kernel-modules-extra-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 80219af4f9726a01a3e8f23afadebe3fd8a125f2a89fe1dbef14e09b2fb305e3
kernel-tools-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: c870ca53538b826b35cfc42df78443843ab1b783b81f570b1712a3c562bf4bcb
kernel-tools-debuginfo-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: fb52215c8a2e667a90c75e3d7c00900bbab75e531fcaa9cef412626bbc532682
kernel-tools-libs-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: ea9b4bddf7fd2c3930d6005c55373874b78f53807516ebabd3460034d5b8d615
perf-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: de821242f05157af280519e5e73010f263e7020676661282239ad97d6519f894
perf-debuginfo-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 0034fab476e63d108ebe26b0f2fdff404e9a575c3c9c94f1552f3c6c1b3246e8
python3-perf-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: 6739840d77cbc5e79e0193bc38084e01cac00cac06cf3548875fe04e79d1c160
python3-perf-debuginfo-4.18.0-147.94.1.el8_1.x86_64.rpm SHA-256: e2fdf9c9b23736bb58c670624df57d460ea188c0856b30d0754d970a3768ebf3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility