Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0261 - Security Advisory
Issued:
2024-01-16
Updated:
2024-01-16

RHSA-2024:0261 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64

Fixes

  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2225511 - CVE-2023-4128 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route

CVEs

  • CVE-2023-3611
  • CVE-2023-4128
  • CVE-2023-4206
  • CVE-2023-4207
  • CVE-2023-4208
  • CVE-2023-31436

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.109.1.el7.src.rpm SHA-256: 1c28e1c69307fb08008074fbb0db98580edbdcae071c852bc47ef76b3ff53000
x86_64
bpftool-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 7a91c72d452992acd753f4915165a74c6cfd5306c9861722d55f38716d21d8e1
kernel-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 6feaf1fdf2f38dada5ad6e3687a1a5f592022475831eb0bdd143a8a85a30aa13
kernel-abi-whitelists-3.10.0-957.109.1.el7.noarch.rpm SHA-256: 47fe2fe8ba50ffe8cb50f8add3e4721d73817be88dae38eb51aa6ae8a9c5f8e3
kernel-debug-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 78678352f734fc46e7fdef1fbaabc528d95344288638fc319e96a72f958b4782
kernel-debug-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 32a3b30823be79a606d8fbc535d95beb85f61a5c1d6946429819b518c62e0ffd
kernel-debug-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 32a3b30823be79a606d8fbc535d95beb85f61a5c1d6946429819b518c62e0ffd
kernel-debug-devel-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 6b95f19d50a89d4716c4aebe389c49f059dde5fc3de7c0afc946eebedc9fe92c
kernel-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 80baa7a30755018e268f9e4f0a0f055e49bf9ccc7c7a5515332d04d05cb3ed40
kernel-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 80baa7a30755018e268f9e4f0a0f055e49bf9ccc7c7a5515332d04d05cb3ed40
kernel-debuginfo-common-x86_64-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: f535a8f98cd9d34d2a3140a4e3874e6b10e1e538ef8eb52830db1626a0b7e363
kernel-debuginfo-common-x86_64-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: f535a8f98cd9d34d2a3140a4e3874e6b10e1e538ef8eb52830db1626a0b7e363
kernel-devel-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: ca4779a598c8ab592c6e2a7e8e7fc2310d8fa9852da611625e6cda0c23643960
kernel-doc-3.10.0-957.109.1.el7.noarch.rpm SHA-256: c99999e5e69678bb22b74e4a696cb15db0c4e9560a5f87776a2365684affbf23
kernel-headers-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: caf1c943af940fecf2858d55c9f64e8f3cceb5abc65f99302a193a186d5e86c7
kernel-tools-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 4bb159f2e48253981fd977f34dcf8106c3c02e48c20fdd6a61da722c2eaa32f2
kernel-tools-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: b58ffb47ee8e770e5fc54ee80184c13c081f49613725771377aba2cf221acf6d
kernel-tools-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: b58ffb47ee8e770e5fc54ee80184c13c081f49613725771377aba2cf221acf6d
kernel-tools-libs-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: ae67908e63a430b97e3c889142bfaaca0bc5103a64390979f3ed14ced8ffffd5
kernel-tools-libs-devel-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: f4a41cc8dc05efdaa9b546dcf9d8b8f3bbe31573f11b5212602d786a47fde5cd
perf-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 54c4ae0fa5b1d533e55ceaf96461fe75e1dd20d27deba4138764ade89ebb8fa3
perf-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: b582990ed48aca7b8304d73c97b2d1a5765caec0d63f0ca5fa21f06e32d93b6e
perf-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: b582990ed48aca7b8304d73c97b2d1a5765caec0d63f0ca5fa21f06e32d93b6e
python-perf-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: 208e4faacc044077c5d0463b2fe08182ff98cf9eb9759dce69b847b1d44ae286
python-perf-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: b2010803296c71531cfb25af3b7c969ca35ec61804291f3d3ef3faedf3c9be2f
python-perf-debuginfo-3.10.0-957.109.1.el7.x86_64.rpm SHA-256: b2010803296c71531cfb25af3b7c969ca35ec61804291f3d3ef3faedf3c9be2f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility