Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7559 - Security Advisory
Issued:
2023-11-28
Updated:
2023-11-28

RHSA-2023:7559 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe

CVEs

  • CVE-2023-5178

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-2.el8_4.src.rpm SHA-256: 3d7115a5f7fd1465ce0e3494918cf475170bdadccb24a734d2ce0cc5f7f45c13
kpatch-patch-4_18_0-305_108_1-1-1.el8_4.src.rpm SHA-256: a0d095fca8522408c2bad2c7a654297f6bdeb4269fe4b22d9b69b88af8f641ba
kpatch-patch-4_18_0-305_91_1-1-4.el8_4.src.rpm SHA-256: 2c533ac1b873f636f5d842fbf83f46eefd95d9705ff1a0169e1b4c6dd670c733
kpatch-patch-4_18_0-305_97_1-1-3.el8_4.src.rpm SHA-256: 595ff805ae0677e02cde27f767e5cd4210af56623acb0fe49a043ed2fc1b4f29
x86_64
kpatch-patch-4_18_0-305_103_1-1-2.el8_4.x86_64.rpm SHA-256: 5caff18cf1e411612f8c9cd2f45df14d636fad0bfaa4ad38f306482c46fb3b40
kpatch-patch-4_18_0-305_103_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 12af48168d7fc7ddaea473bbfe88be4d9f0cac68f7e09081065aee5c5bf2f8eb
kpatch-patch-4_18_0-305_103_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: f1948a447c5699edcccce88a7905802ee53277812eeeb10887c99a750838900b
kpatch-patch-4_18_0-305_108_1-1-1.el8_4.x86_64.rpm SHA-256: 7e5c3df179fe7a23bba4111c85a84613e186a7eb50d1d6b058ab83ca53663eca
kpatch-patch-4_18_0-305_108_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: bb3d413b5e5fb66b3461be32702cc0794aca52b4907427998d4aeb5917949dcc
kpatch-patch-4_18_0-305_108_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 41c154d4729350b8bec4ee52505d1e66a9603125aaa6574f88f5208b029c66f6
kpatch-patch-4_18_0-305_91_1-1-4.el8_4.x86_64.rpm SHA-256: 037e6fb58423744e08ff72e9b92bd5007227d11ce8292107ca1b6e7264bdb209
kpatch-patch-4_18_0-305_91_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 95c930e8300084784f94717f2bdf1f6ff3bf38884cc7ea1ff666f96e3487364d
kpatch-patch-4_18_0-305_91_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 88c1fd4f4a9fde8942fe9d001c93f7a99f29310bec1d1d7ea03e50a5219e9b26
kpatch-patch-4_18_0-305_97_1-1-3.el8_4.x86_64.rpm SHA-256: de3ae65ce869363c4db39d827cb24cb417d5df041ee2e1201dde282e9dc976c6
kpatch-patch-4_18_0-305_97_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: e5f45e8f2ff6badcf7c3e2af2b5d90cb6559ca037c0c43e4abf3c0e2d4969daa
kpatch-patch-4_18_0-305_97_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: a3d2bc64c93e944105e090ebe18cb4f06b1c2d5cf89d18b4fe6999f2575a1d50

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-2.el8_4.src.rpm SHA-256: 3d7115a5f7fd1465ce0e3494918cf475170bdadccb24a734d2ce0cc5f7f45c13
kpatch-patch-4_18_0-305_108_1-1-1.el8_4.src.rpm SHA-256: a0d095fca8522408c2bad2c7a654297f6bdeb4269fe4b22d9b69b88af8f641ba
kpatch-patch-4_18_0-305_91_1-1-4.el8_4.src.rpm SHA-256: 2c533ac1b873f636f5d842fbf83f46eefd95d9705ff1a0169e1b4c6dd670c733
kpatch-patch-4_18_0-305_97_1-1-3.el8_4.src.rpm SHA-256: 595ff805ae0677e02cde27f767e5cd4210af56623acb0fe49a043ed2fc1b4f29
ppc64le
kpatch-patch-4_18_0-305_103_1-1-2.el8_4.ppc64le.rpm SHA-256: 6831d1344ef542e2ce3147e62453e96e3c919317df7fcd674f4f0cae91341ff9
kpatch-patch-4_18_0-305_103_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: bd017b81d3023defaf2d18b63bef77b199d60c77b363de7bbd6b023b5da54f1d
kpatch-patch-4_18_0-305_103_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: b0c08f9d75014b387b0ff4cb9c0f233f7a890fbc56a0d077d63f84fdcb631ab2
kpatch-patch-4_18_0-305_108_1-1-1.el8_4.ppc64le.rpm SHA-256: 60338f70bb850f88f79d90c45b9a7d9e3ba483df3959f6553e9d6e405561630f
kpatch-patch-4_18_0-305_108_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 77de4b317bb83ed6deb5e42f68fae7c895ba3a8b6c688d6845dd2186031028db
kpatch-patch-4_18_0-305_108_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: d68b6801bff8027b1a015ed3b52818949b2064b7994fa04de10412557045718d
kpatch-patch-4_18_0-305_91_1-1-4.el8_4.ppc64le.rpm SHA-256: 8c3d18cfa97c1afb56625d6bc9913c31156548277bd4ea6e49738ace63dd5ee6
kpatch-patch-4_18_0-305_91_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 829547490c39aed0916c74977f0a0def8a7aae16860415edb18031de78da7b65
kpatch-patch-4_18_0-305_91_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 5e056b40962b97bf6a9b89ba92581a070e115615190fe0b6a48d546f0abb027f
kpatch-patch-4_18_0-305_97_1-1-3.el8_4.ppc64le.rpm SHA-256: 8bfd9e0e3ce39733476332179f159745099b512602e32f4f558a64f322c0da46
kpatch-patch-4_18_0-305_97_1-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 90b3137073c99cf2f490fb684d57b14298d8c6d12abad67c46363ca83071f188
kpatch-patch-4_18_0-305_97_1-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 02ad207e4b3559cd9b51a54e0db8218603a57bc565f4f8db6338463a8cbeae76

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-2.el8_4.src.rpm SHA-256: 3d7115a5f7fd1465ce0e3494918cf475170bdadccb24a734d2ce0cc5f7f45c13
kpatch-patch-4_18_0-305_108_1-1-1.el8_4.src.rpm SHA-256: a0d095fca8522408c2bad2c7a654297f6bdeb4269fe4b22d9b69b88af8f641ba
kpatch-patch-4_18_0-305_91_1-1-4.el8_4.src.rpm SHA-256: 2c533ac1b873f636f5d842fbf83f46eefd95d9705ff1a0169e1b4c6dd670c733
kpatch-patch-4_18_0-305_97_1-1-3.el8_4.src.rpm SHA-256: 595ff805ae0677e02cde27f767e5cd4210af56623acb0fe49a043ed2fc1b4f29
x86_64
kpatch-patch-4_18_0-305_103_1-1-2.el8_4.x86_64.rpm SHA-256: 5caff18cf1e411612f8c9cd2f45df14d636fad0bfaa4ad38f306482c46fb3b40
kpatch-patch-4_18_0-305_103_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 12af48168d7fc7ddaea473bbfe88be4d9f0cac68f7e09081065aee5c5bf2f8eb
kpatch-patch-4_18_0-305_103_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: f1948a447c5699edcccce88a7905802ee53277812eeeb10887c99a750838900b
kpatch-patch-4_18_0-305_108_1-1-1.el8_4.x86_64.rpm SHA-256: 7e5c3df179fe7a23bba4111c85a84613e186a7eb50d1d6b058ab83ca53663eca
kpatch-patch-4_18_0-305_108_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: bb3d413b5e5fb66b3461be32702cc0794aca52b4907427998d4aeb5917949dcc
kpatch-patch-4_18_0-305_108_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 41c154d4729350b8bec4ee52505d1e66a9603125aaa6574f88f5208b029c66f6
kpatch-patch-4_18_0-305_91_1-1-4.el8_4.x86_64.rpm SHA-256: 037e6fb58423744e08ff72e9b92bd5007227d11ce8292107ca1b6e7264bdb209
kpatch-patch-4_18_0-305_91_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 95c930e8300084784f94717f2bdf1f6ff3bf38884cc7ea1ff666f96e3487364d
kpatch-patch-4_18_0-305_91_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 88c1fd4f4a9fde8942fe9d001c93f7a99f29310bec1d1d7ea03e50a5219e9b26
kpatch-patch-4_18_0-305_97_1-1-3.el8_4.x86_64.rpm SHA-256: de3ae65ce869363c4db39d827cb24cb417d5df041ee2e1201dde282e9dc976c6
kpatch-patch-4_18_0-305_97_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: e5f45e8f2ff6badcf7c3e2af2b5d90cb6559ca037c0c43e4abf3c0e2d4969daa
kpatch-patch-4_18_0-305_97_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: a3d2bc64c93e944105e090ebe18cb4f06b1c2d5cf89d18b4fe6999f2575a1d50

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility