Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0262 - Security Advisory
Issued:
2024-01-16
Updated:
2024-01-16

RHSA-2024:0262 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2225511 - CVE-2023-4128 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route

CVEs

  • CVE-2023-3611
  • CVE-2023-3776
  • CVE-2023-4128
  • CVE-2023-4206
  • CVE-2023-4207
  • CVE-2023-4208
  • CVE-2023-31436

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.82.1.el7.src.rpm SHA-256: 68d531ff9f7276dc8d46bf8ff5944aa40c092db12f407409e33dda5b8659547a
x86_64
bpftool-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 8abb601e04efb979107541b60dcb26786a9314713d9dabaf3ad6ad72e871849e
bpftool-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 1311b390ad3dd373016f9ba47f456a70b1f385ea042ce070e3b59c6798da71fc
bpftool-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 1311b390ad3dd373016f9ba47f456a70b1f385ea042ce070e3b59c6798da71fc
kernel-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: cacf0c856419bdfa5e7a14bb6fe5cc8c6a535381d0afc11600ec7c6e8b1f2e04
kernel-abi-whitelists-3.10.0-1062.82.1.el7.noarch.rpm SHA-256: 58979e9f7dd53ba3b3de0113e9c24ac1b1f7a883b7618d2fa78dbb6ad2349e41
kernel-debug-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 4275c1b3f814c8860912da85f792f0b0392428a7036c6e1b28300333c9fc6efb
kernel-debug-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 40577c1d1680a28145b785e176803745e74e27d022925557ff55e81d1aa9461d
kernel-debug-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 40577c1d1680a28145b785e176803745e74e27d022925557ff55e81d1aa9461d
kernel-debug-devel-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 5322a769769be2eeb8781c784191db4881c91f662f919310ccd987c837eb9052
kernel-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: e53b0584f9e3218e873bc541f156c2e89544250b5e34ca989d30b95f8b770c90
kernel-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: e53b0584f9e3218e873bc541f156c2e89544250b5e34ca989d30b95f8b770c90
kernel-debuginfo-common-x86_64-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 958ca73e2d0815bd25ba8ffa95433651d6fd552608014368682e9e92b416b4e2
kernel-debuginfo-common-x86_64-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 958ca73e2d0815bd25ba8ffa95433651d6fd552608014368682e9e92b416b4e2
kernel-devel-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: f6a0e0a1dec29ed363bdc97206e7f0a91493f4f7c00ca69ce1deb010f1c21a3f
kernel-doc-3.10.0-1062.82.1.el7.noarch.rpm SHA-256: adc05a0bd86a18bd84bfc6169fe419a8ba7f482046d30e1602ab99551cea786a
kernel-headers-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 690dcf4feec50f17d6a92e286b63e3d5b55d819e83153ad59c7c12d179daa376
kernel-tools-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 823cdd315286e355b17f67a2d578764ba932c19192fb93738578ea633e76a3ba
kernel-tools-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 7ec2ce7a0afe3ba72d1e0768d92e602193290429f3e7d76998ad90d05a2acb7f
kernel-tools-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 7ec2ce7a0afe3ba72d1e0768d92e602193290429f3e7d76998ad90d05a2acb7f
kernel-tools-libs-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 2f2b8bb0b2b445ce7f0444af9329e25071824e4fac53deed82e506c300c11c94
kernel-tools-libs-devel-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 8bfb573737471bf5a0e5bb9a1909a144bd695690a2f2b2f6fa131851b2d30fb6
perf-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 0a1ff2fd2e0f1d432d884cbfa1c9e0be4d696730f7e64867e4991aae64007b9a
perf-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 9283d9672a9792efb40f985f3d39de77a3647f344a31b21cc1ae00a7bc070f9b
perf-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 9283d9672a9792efb40f985f3d39de77a3647f344a31b21cc1ae00a7bc070f9b
python-perf-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: 315730f5b12e34e26b8d4763746b5b5c412e2d2b96dab8c05cc67ff9aa453c71
python-perf-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: a1513bc3f8fb2389b95b264914d5c60a3ef2c144784463a18e0fe0e97dfa0f7d
python-perf-debuginfo-3.10.0-1062.82.1.el7.x86_64.rpm SHA-256: a1513bc3f8fb2389b95b264914d5c60a3ef2c144784463a18e0fe0e97dfa0f7d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility