Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0376 - Security Advisory
Issued:
2024-01-23
Updated:
2024-01-23

RHSA-2024:0376 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe

CVEs

  • CVE-2023-2163
  • CVE-2023-4622
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_109_1-1-4.el8_2.src.rpm SHA-256: 6d221e8d424e42c55473d6a20580e0598490c06dafc2203922fabe906cdb96ff
kpatch-patch-4_18_0-193_113_1-1-3.el8_2.src.rpm SHA-256: 82b12b259a86cac99f1099b4a8bf2105197cb6ee36e5366404995ccdfbda9be9
kpatch-patch-4_18_0-193_116_1-1-2.el8_2.src.rpm SHA-256: fd416ce5d8073380d52a625cf5ddd801aa4bccbf01377c720490f22daf421bb4
kpatch-patch-4_18_0-193_119_1-1-1.el8_2.src.rpm SHA-256: ecb99814f93f82919c7e6e457d8e1da6d45c31f5c80a94c159ea76475c08a321
ppc64le
kpatch-patch-4_18_0-193_109_1-1-4.el8_2.ppc64le.rpm SHA-256: 99a03902d96152d891c22d56cbaa73bca8c641ba98b384eef6bf6b26628ed0c5
kpatch-patch-4_18_0-193_109_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 83983e888c29809911c33405adceb098ce60ab71f7e0bdb15536221ea2315e65
kpatch-patch-4_18_0-193_109_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 2b823a3c23b70cd0e1d15f6ea7988dd58cc0723823b4edc15dfccea1bd3cc9c2
kpatch-patch-4_18_0-193_113_1-1-3.el8_2.ppc64le.rpm SHA-256: 95244641a5879f4c107a731c8d45520c7f0120cd131af4b4a189191ce92b10c6
kpatch-patch-4_18_0-193_113_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: cc2f6411540585c562925bb4fab381fa4627cf31902a3065bca0971263613808
kpatch-patch-4_18_0-193_113_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: af497d908df7d41391a13d8b05ad64f160ffe1aec5f711a93ac6ca0b75656fef
kpatch-patch-4_18_0-193_116_1-1-2.el8_2.ppc64le.rpm SHA-256: 610d3dc61836346905a91b2889641801a0110332f90e22c9a7c455e9804b1828
kpatch-patch-4_18_0-193_116_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: dcdff1e319f7879577de932e68747c3afe0fb24f2ad4f52f50d5c00aa74bb9ba
kpatch-patch-4_18_0-193_116_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 08a31896bf92eef657a63e988868c9c666613ca3cdf26a6edfdbf6f4279fae95
kpatch-patch-4_18_0-193_119_1-1-1.el8_2.ppc64le.rpm SHA-256: fe179e020a056cb85d32e946ad183a85498b9ebb4579945038ed64ddb31817b7
kpatch-patch-4_18_0-193_119_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: fb64cd3fbb0363a379d1568f771142ebf7666d9f5bda90f4c8571c87e3770f21
kpatch-patch-4_18_0-193_119_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: f6aebae8881adb774198842d8e99483ca94126f5c38ab7c5276bfec4813296a9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_109_1-1-4.el8_2.src.rpm SHA-256: 6d221e8d424e42c55473d6a20580e0598490c06dafc2203922fabe906cdb96ff
kpatch-patch-4_18_0-193_113_1-1-3.el8_2.src.rpm SHA-256: 82b12b259a86cac99f1099b4a8bf2105197cb6ee36e5366404995ccdfbda9be9
kpatch-patch-4_18_0-193_116_1-1-2.el8_2.src.rpm SHA-256: fd416ce5d8073380d52a625cf5ddd801aa4bccbf01377c720490f22daf421bb4
kpatch-patch-4_18_0-193_119_1-1-1.el8_2.src.rpm SHA-256: ecb99814f93f82919c7e6e457d8e1da6d45c31f5c80a94c159ea76475c08a321
x86_64
kpatch-patch-4_18_0-193_109_1-1-4.el8_2.x86_64.rpm SHA-256: 906008709d34d51bcb1540e0d77edda56812e87c9dfbd1923e3a55af2825a2d3
kpatch-patch-4_18_0-193_109_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: fd14af4b81db07f40c32dd8bdc2bcafd581027dc99b8f35c4fdfc6463a496e56
kpatch-patch-4_18_0-193_109_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 734dc72459a5baffda25445e519e495ea4938417ea069e6efc52fb8eef1fc1ee
kpatch-patch-4_18_0-193_113_1-1-3.el8_2.x86_64.rpm SHA-256: a3cb46bae363b60cb9e644e614cf05d1c0556eb1bf83b8c75072b85213b09538
kpatch-patch-4_18_0-193_113_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 7ef2ea38fabd23e4bfa5da2bc631e193b02b991b83a6773aa5e4701a38fcfc79
kpatch-patch-4_18_0-193_113_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 5f4fb5a19d1aaf87205da22ab3d7cffdc09b4d45722f681c2f36e824571af3b9
kpatch-patch-4_18_0-193_116_1-1-2.el8_2.x86_64.rpm SHA-256: 85f46227dbaf5d2e4eb3d5cff7130ca6bbcc25f3d6c3156ae4dd910fe894711a
kpatch-patch-4_18_0-193_116_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: d38b973fdc12430e9e58c01b1c34c08e7d68f79e6924420647fdebfc78c51632
kpatch-patch-4_18_0-193_116_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: f7e5f663a8540e1e8a02ac34ce1f3943f5df6b589acf99a0d03b5b9c1a356cf3
kpatch-patch-4_18_0-193_119_1-1-1.el8_2.x86_64.rpm SHA-256: 71cd5e775439dbcd046c382fea3bfc0a5614ebfb82cf2f40829bb98ccf8f37df
kpatch-patch-4_18_0-193_119_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 681ee6bff2425f33313b508ac3e13498e72d1f795d704dd9f4dfce3aaf2f601a
kpatch-patch-4_18_0-193_119_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 9c496123eefb0d952414b95ae44d0c5864d6d13ab3da2aea258defc46e95102c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility