Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7411 - Security Advisory
Issued:
2023-11-21
Updated:
2023-11-21

RHSA-2023:7411 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
  • kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225239 - CVE-2023-4147 kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free
  • BZ - 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow

CVEs

  • CVE-2023-3776
  • CVE-2023-3812
  • CVE-2023-4004
  • CVE-2023-4147
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.src.rpm SHA-256: cb422e01f7945b9dc1f8c0c7b3f03fe5bf7e0ee3f380978d096fca4401c545bc
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.src.rpm SHA-256: 98f184984bebc0cfc5c477933d436a43452c672fc43d7afb68678f0dce97de51
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.src.rpm SHA-256: 3713093d05988f0e23101ade99c292a6d73971666e572567d9187e7c43021891
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.src.rpm SHA-256: 98b83479bbc389e9d66cb915d8322252351ccfe1667b5d3824da5c350529740b
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.src.rpm SHA-256: f8b70de9f759048a99042edf46dbdbb1817722654187543723836b462830ca99
x86_64
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.x86_64.rpm SHA-256: 497c5bcbe8bfeb9996ce8be5f77f11266ae4054fcc923d61348acbcb6988d627
kpatch-patch-5_14_0-70_53_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 399905be86d4b543cbb7cb2606f68066404438f08b02a7e07b0ca568cd26eb21
kpatch-patch-5_14_0-70_53_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 7424feeafbb69f2d8aa92ae0ee563aeb1148abef3ea2f90f6d562243f0c454f4
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.x86_64.rpm SHA-256: 3c0c74f2065943d237b0835296f36188b2141ce7fac0d1585e33d5136cc6400f
kpatch-patch-5_14_0-70_58_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: f9dc3e96d6b6e4193fcad6624ddea30e28bfa95fabd01caf26f6ba4452b3d5cc
kpatch-patch-5_14_0-70_58_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: d0059e1b8a108543d45e44796beabcedaf12cffe15e97ff9e26eda5607fe8b77
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.x86_64.rpm SHA-256: 4746f85fb323557225e9188c220ca015f981eb9a013511b74245a38606c45ab9
kpatch-patch-5_14_0-70_64_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 2e46b367fa5d8f78ede56208c4adef85b42ecdacbad116efebf5318f943bd241
kpatch-patch-5_14_0-70_64_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 6ad5ad26abcfd2b381cff058122a3b626174b847b69dcb6df940e5f0ddc59897
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.x86_64.rpm SHA-256: 8270411c60fce2ff267438ea89f58c06b6804d604d9a0624ac280db2f9409273
kpatch-patch-5_14_0-70_70_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 721f9e7ce2732eeaa62993921124ba4f19555c522fa8128fac27eb4dcbb072ac
kpatch-patch-5_14_0-70_70_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: fe0adbb3cb1331d662bec1c18c067bfeab66c44e423392599adab88f06c16d8c
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.x86_64.rpm SHA-256: ef8d124e1a8f8b48e019589b3499962f2445388c1f4c131968b734fd1dd36e30
kpatch-patch-5_14_0-70_75_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: bbe480bc7b3953c350027391d0f82bb439b4744aa14054ddb4ef58ec13c3ceef
kpatch-patch-5_14_0-70_75_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: a2f4d2d0e81aed0d33af0c7b308b8a520867550c1ce62f6fa6a6a85058ad79f0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.src.rpm SHA-256: cb422e01f7945b9dc1f8c0c7b3f03fe5bf7e0ee3f380978d096fca4401c545bc
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.src.rpm SHA-256: 98f184984bebc0cfc5c477933d436a43452c672fc43d7afb68678f0dce97de51
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.src.rpm SHA-256: 3713093d05988f0e23101ade99c292a6d73971666e572567d9187e7c43021891
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.src.rpm SHA-256: 98b83479bbc389e9d66cb915d8322252351ccfe1667b5d3824da5c350529740b
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.src.rpm SHA-256: f8b70de9f759048a99042edf46dbdbb1817722654187543723836b462830ca99
ppc64le
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.ppc64le.rpm SHA-256: 2a1333b2601e7b3330d1af39f3f5e48f6ec3d6d720bfd0fd2f507c5f183df01c
kpatch-patch-5_14_0-70_53_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: d160a9062b0dc4d147848c25314c26a4519d1b92abb271a95d81d96c467e835e
kpatch-patch-5_14_0-70_53_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 3a7e549d212e9af3ecc9fa3fdadfc6cf9a9b5872adbd3790c51ee020c61cb25d
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.ppc64le.rpm SHA-256: 7c010a8a18e1af091497370493ea2aab72d5b48c47498ef74d5bed0fd62d18ac
kpatch-patch-5_14_0-70_58_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 3c4d52ca7109fb03b320e9ef2c7a5eb89b77ad98f266fec5e8ce92700ff1cc6f
kpatch-patch-5_14_0-70_58_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: a9921891eb40d3a0542cd50944478c9ce80703ffe912ea6dd8085493c483bce7
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.ppc64le.rpm SHA-256: 8a5a6ffa77fe73d7ee1cdfa7ed6f59d34cdd799e045f558f6cf3b795db5d5dbe
kpatch-patch-5_14_0-70_64_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: de22c04b5acb96d59990da4c6eb92c203d789f388db719cb3498e7de429dd0ec
kpatch-patch-5_14_0-70_64_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: bc191af28ca77415757e6eb11b8ffb428ae3210b624b5bba401e06c912a83590
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.ppc64le.rpm SHA-256: c433b5ff06d7f84be01be01c1fcf779beeaec998708f548a4d354d8a1afd089d
kpatch-patch-5_14_0-70_70_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 4e3a5609ac4da6ec8f7b684372f2ba2b87e44af6feb4aa4005547791ccab94c5
kpatch-patch-5_14_0-70_70_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: a72dc66900c035526c303a520f32366cd3d03074b7a4f5ebc6c8508db622942e
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.ppc64le.rpm SHA-256: f47856356efce320d67c984cb8e732ee6f710be3e35dd66640855e134411d7ec
kpatch-patch-5_14_0-70_75_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 675196f7e806ff552875539b24d530d984792d0a14172cd36dc22955698236bd
kpatch-patch-5_14_0-70_75_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: d902d398702df2d3a02f3e6eef8de18b1219c1b52b9b139b8ae7b79084a2af24

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.src.rpm SHA-256: cb422e01f7945b9dc1f8c0c7b3f03fe5bf7e0ee3f380978d096fca4401c545bc
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.src.rpm SHA-256: 98f184984bebc0cfc5c477933d436a43452c672fc43d7afb68678f0dce97de51
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.src.rpm SHA-256: 3713093d05988f0e23101ade99c292a6d73971666e572567d9187e7c43021891
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.src.rpm SHA-256: 98b83479bbc389e9d66cb915d8322252351ccfe1667b5d3824da5c350529740b
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.src.rpm SHA-256: f8b70de9f759048a99042edf46dbdbb1817722654187543723836b462830ca99
ppc64le
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.ppc64le.rpm SHA-256: 2a1333b2601e7b3330d1af39f3f5e48f6ec3d6d720bfd0fd2f507c5f183df01c
kpatch-patch-5_14_0-70_53_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: d160a9062b0dc4d147848c25314c26a4519d1b92abb271a95d81d96c467e835e
kpatch-patch-5_14_0-70_53_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 3a7e549d212e9af3ecc9fa3fdadfc6cf9a9b5872adbd3790c51ee020c61cb25d
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.ppc64le.rpm SHA-256: 7c010a8a18e1af091497370493ea2aab72d5b48c47498ef74d5bed0fd62d18ac
kpatch-patch-5_14_0-70_58_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 3c4d52ca7109fb03b320e9ef2c7a5eb89b77ad98f266fec5e8ce92700ff1cc6f
kpatch-patch-5_14_0-70_58_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: a9921891eb40d3a0542cd50944478c9ce80703ffe912ea6dd8085493c483bce7
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.ppc64le.rpm SHA-256: 8a5a6ffa77fe73d7ee1cdfa7ed6f59d34cdd799e045f558f6cf3b795db5d5dbe
kpatch-patch-5_14_0-70_64_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: de22c04b5acb96d59990da4c6eb92c203d789f388db719cb3498e7de429dd0ec
kpatch-patch-5_14_0-70_64_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: bc191af28ca77415757e6eb11b8ffb428ae3210b624b5bba401e06c912a83590
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.ppc64le.rpm SHA-256: c433b5ff06d7f84be01be01c1fcf779beeaec998708f548a4d354d8a1afd089d
kpatch-patch-5_14_0-70_70_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 4e3a5609ac4da6ec8f7b684372f2ba2b87e44af6feb4aa4005547791ccab94c5
kpatch-patch-5_14_0-70_70_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: a72dc66900c035526c303a520f32366cd3d03074b7a4f5ebc6c8508db622942e
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.ppc64le.rpm SHA-256: f47856356efce320d67c984cb8e732ee6f710be3e35dd66640855e134411d7ec
kpatch-patch-5_14_0-70_75_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 675196f7e806ff552875539b24d530d984792d0a14172cd36dc22955698236bd
kpatch-patch-5_14_0-70_75_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: d902d398702df2d3a02f3e6eef8de18b1219c1b52b9b139b8ae7b79084a2af24

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.src.rpm SHA-256: cb422e01f7945b9dc1f8c0c7b3f03fe5bf7e0ee3f380978d096fca4401c545bc
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.src.rpm SHA-256: 98f184984bebc0cfc5c477933d436a43452c672fc43d7afb68678f0dce97de51
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.src.rpm SHA-256: 3713093d05988f0e23101ade99c292a6d73971666e572567d9187e7c43021891
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.src.rpm SHA-256: 98b83479bbc389e9d66cb915d8322252351ccfe1667b5d3824da5c350529740b
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.src.rpm SHA-256: f8b70de9f759048a99042edf46dbdbb1817722654187543723836b462830ca99
x86_64
kpatch-patch-5_14_0-70_53_1-1-5.el9_0.x86_64.rpm SHA-256: 497c5bcbe8bfeb9996ce8be5f77f11266ae4054fcc923d61348acbcb6988d627
kpatch-patch-5_14_0-70_53_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 399905be86d4b543cbb7cb2606f68066404438f08b02a7e07b0ca568cd26eb21
kpatch-patch-5_14_0-70_53_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 7424feeafbb69f2d8aa92ae0ee563aeb1148abef3ea2f90f6d562243f0c454f4
kpatch-patch-5_14_0-70_58_1-1-4.el9_0.x86_64.rpm SHA-256: 3c0c74f2065943d237b0835296f36188b2141ce7fac0d1585e33d5136cc6400f
kpatch-patch-5_14_0-70_58_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: f9dc3e96d6b6e4193fcad6624ddea30e28bfa95fabd01caf26f6ba4452b3d5cc
kpatch-patch-5_14_0-70_58_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: d0059e1b8a108543d45e44796beabcedaf12cffe15e97ff9e26eda5607fe8b77
kpatch-patch-5_14_0-70_64_1-1-3.el9_0.x86_64.rpm SHA-256: 4746f85fb323557225e9188c220ca015f981eb9a013511b74245a38606c45ab9
kpatch-patch-5_14_0-70_64_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 2e46b367fa5d8f78ede56208c4adef85b42ecdacbad116efebf5318f943bd241
kpatch-patch-5_14_0-70_64_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 6ad5ad26abcfd2b381cff058122a3b626174b847b69dcb6df940e5f0ddc59897
kpatch-patch-5_14_0-70_70_1-1-2.el9_0.x86_64.rpm SHA-256: 8270411c60fce2ff267438ea89f58c06b6804d604d9a0624ac280db2f9409273
kpatch-patch-5_14_0-70_70_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 721f9e7ce2732eeaa62993921124ba4f19555c522fa8128fac27eb4dcbb072ac
kpatch-patch-5_14_0-70_70_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: fe0adbb3cb1331d662bec1c18c067bfeab66c44e423392599adab88f06c16d8c
kpatch-patch-5_14_0-70_75_1-1-1.el9_0.x86_64.rpm SHA-256: ef8d124e1a8f8b48e019589b3499962f2445388c1f4c131968b734fd1dd36e30
kpatch-patch-5_14_0-70_75_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: bbe480bc7b3953c350027391d0f82bb439b4744aa14054ddb4ef58ec13c3ceef
kpatch-patch-5_14_0-70_75_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: a2f4d2d0e81aed0d33af0c7b308b8a520867550c1ce62f6fa6a6a85058ad79f0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility