- Issued:
- 2024-01-24
- Updated:
- 2024-01-24
RHSA-2024:0386 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
- kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
- kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
Fixes
- BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
- BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
- BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0
SRPM | |
---|---|
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.src.rpm | SHA-256: 3b4869ac7c7da1e44ea649e1bc7e8984136dcdbe55d927941c1c673050072dc2 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.src.rpm | SHA-256: c75b0e11c3434c545b03b0bf7663df752a990c091b97084138d8ec04103d9f8a |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.src.rpm | SHA-256: 72a43666250ce0cf24dd0db4fcf74b100eefb73ea44f3cf9aeec2adf5217ab8d |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.src.rpm | SHA-256: 32788691755e7000dc250547bad93e8a045aa42377fc0c65d26b57d2218e8cca |
x86_64 | |
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.x86_64.rpm | SHA-256: 6556b6440972d9a03e829da16134d5bac90fcfcdfd35b64cfdf53ad81f617652 |
kpatch-patch-5_14_0-70_64_1-debuginfo-1-4.el9_0.x86_64.rpm | SHA-256: 2c106ae42fb19acb06f29e382055f472cad17351c8bc60dba059250bf542753d |
kpatch-patch-5_14_0-70_64_1-debugsource-1-4.el9_0.x86_64.rpm | SHA-256: 459fbb6528c3ad3ffdd13f05fe9a56a38f67f077444602d4a6aabea4684d26e8 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.x86_64.rpm | SHA-256: b9b63a6d48ab35cde497e9dcb883162ce38ee288e36b1babeb1a11dba039db03 |
kpatch-patch-5_14_0-70_70_1-debuginfo-1-3.el9_0.x86_64.rpm | SHA-256: 5ea6c7a5bc511463bb7fae674d5d89c9a774028e77a48c91545bc72fba9d9889 |
kpatch-patch-5_14_0-70_70_1-debugsource-1-3.el9_0.x86_64.rpm | SHA-256: 07bb268077c7126bfb5cec41b9a74d8f53735814a96ba7842fc0a440e683a079 |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.x86_64.rpm | SHA-256: 7345adb10f68916ff84566b75ebf5cedb2c407b7ebb0e36b05fe9c02ba5f1165 |
kpatch-patch-5_14_0-70_75_1-debuginfo-1-2.el9_0.x86_64.rpm | SHA-256: 911c2f38846ea99cb2a70c513590155d5a1b582eac5d6f25ec206c5f3e36d5a8 |
kpatch-patch-5_14_0-70_75_1-debugsource-1-2.el9_0.x86_64.rpm | SHA-256: 35f30608c26f6aaf264fb4c97074d3db64eaabfba2376c94d3a279e76919d08e |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.x86_64.rpm | SHA-256: 536f609c39c6dbe9e06a2db44ca7a8a8d953eff22eff2c2edcaa758f9f4fe947 |
kpatch-patch-5_14_0-70_80_1-debuginfo-1-1.el9_0.x86_64.rpm | SHA-256: 8c7fe90f95d95bb788b45ca517b17e6f2be30be7792a03a639f4a002c668b4ba |
kpatch-patch-5_14_0-70_80_1-debugsource-1-1.el9_0.x86_64.rpm | SHA-256: 84de782717a885b87ec72a4be82a0effd4ed3c45940c65964714784c2cff2b1e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0
SRPM | |
---|---|
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.src.rpm | SHA-256: 3b4869ac7c7da1e44ea649e1bc7e8984136dcdbe55d927941c1c673050072dc2 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.src.rpm | SHA-256: c75b0e11c3434c545b03b0bf7663df752a990c091b97084138d8ec04103d9f8a |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.src.rpm | SHA-256: 72a43666250ce0cf24dd0db4fcf74b100eefb73ea44f3cf9aeec2adf5217ab8d |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.src.rpm | SHA-256: 32788691755e7000dc250547bad93e8a045aa42377fc0c65d26b57d2218e8cca |
ppc64le | |
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.ppc64le.rpm | SHA-256: 5e0454e8ada96d4770593cba7f0b47d6fb31b642b3176277c3f4e72cc92df63a |
kpatch-patch-5_14_0-70_64_1-debuginfo-1-4.el9_0.ppc64le.rpm | SHA-256: c31e51d6f2d907a79883578fbdc5f66a218b16480ee2e4b7298b73a416c9c43e |
kpatch-patch-5_14_0-70_64_1-debugsource-1-4.el9_0.ppc64le.rpm | SHA-256: fb827347ea092cd3b6c0a8346c2630bc16a14e7b467c5be49fe3e66812fc2a87 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.ppc64le.rpm | SHA-256: c0978757a0e3fa64923dc2a735c37c124180a46492b52baaaff449ec6f0276dc |
kpatch-patch-5_14_0-70_70_1-debuginfo-1-3.el9_0.ppc64le.rpm | SHA-256: 9409383c813fb241c9dddfa80bdb6eeb2e5af5ae1a081098dbea8c87849cce40 |
kpatch-patch-5_14_0-70_70_1-debugsource-1-3.el9_0.ppc64le.rpm | SHA-256: ce766651afda0ae3a5929f649c3f4a0e2c871c5a857b249fe4d1c54187e50b7a |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.ppc64le.rpm | SHA-256: 92df464807067acbcfac3a86259aefe1689329332aa75f5eeec6c0417611a594 |
kpatch-patch-5_14_0-70_75_1-debuginfo-1-2.el9_0.ppc64le.rpm | SHA-256: 897832096e46a1994ba9c5ec4f0ab59b628f2ec3a272c45839ca63c6754f6e50 |
kpatch-patch-5_14_0-70_75_1-debugsource-1-2.el9_0.ppc64le.rpm | SHA-256: 718989ed1e8d38997d1eb4db52060bb94ab5144646c95e9120158c497b961dcf |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.ppc64le.rpm | SHA-256: 152bd995516640a692bba451a9cb5d4634dedd36737ca07d7b64819912413347 |
kpatch-patch-5_14_0-70_80_1-debuginfo-1-1.el9_0.ppc64le.rpm | SHA-256: ba280bd2fbb7d55ce3e96991cb04a54ca70e82f6ad65fee489fa58cc54e88214 |
kpatch-patch-5_14_0-70_80_1-debugsource-1-1.el9_0.ppc64le.rpm | SHA-256: c10fb2ece205fa62c16ae82e62508a31774f23ecf43cbd85e4b0cb229a0a2556 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.src.rpm | SHA-256: 3b4869ac7c7da1e44ea649e1bc7e8984136dcdbe55d927941c1c673050072dc2 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.src.rpm | SHA-256: c75b0e11c3434c545b03b0bf7663df752a990c091b97084138d8ec04103d9f8a |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.src.rpm | SHA-256: 72a43666250ce0cf24dd0db4fcf74b100eefb73ea44f3cf9aeec2adf5217ab8d |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.src.rpm | SHA-256: 32788691755e7000dc250547bad93e8a045aa42377fc0c65d26b57d2218e8cca |
ppc64le | |
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.ppc64le.rpm | SHA-256: 5e0454e8ada96d4770593cba7f0b47d6fb31b642b3176277c3f4e72cc92df63a |
kpatch-patch-5_14_0-70_64_1-debuginfo-1-4.el9_0.ppc64le.rpm | SHA-256: c31e51d6f2d907a79883578fbdc5f66a218b16480ee2e4b7298b73a416c9c43e |
kpatch-patch-5_14_0-70_64_1-debugsource-1-4.el9_0.ppc64le.rpm | SHA-256: fb827347ea092cd3b6c0a8346c2630bc16a14e7b467c5be49fe3e66812fc2a87 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.ppc64le.rpm | SHA-256: c0978757a0e3fa64923dc2a735c37c124180a46492b52baaaff449ec6f0276dc |
kpatch-patch-5_14_0-70_70_1-debuginfo-1-3.el9_0.ppc64le.rpm | SHA-256: 9409383c813fb241c9dddfa80bdb6eeb2e5af5ae1a081098dbea8c87849cce40 |
kpatch-patch-5_14_0-70_70_1-debugsource-1-3.el9_0.ppc64le.rpm | SHA-256: ce766651afda0ae3a5929f649c3f4a0e2c871c5a857b249fe4d1c54187e50b7a |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.ppc64le.rpm | SHA-256: 92df464807067acbcfac3a86259aefe1689329332aa75f5eeec6c0417611a594 |
kpatch-patch-5_14_0-70_75_1-debuginfo-1-2.el9_0.ppc64le.rpm | SHA-256: 897832096e46a1994ba9c5ec4f0ab59b628f2ec3a272c45839ca63c6754f6e50 |
kpatch-patch-5_14_0-70_75_1-debugsource-1-2.el9_0.ppc64le.rpm | SHA-256: 718989ed1e8d38997d1eb4db52060bb94ab5144646c95e9120158c497b961dcf |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.ppc64le.rpm | SHA-256: 152bd995516640a692bba451a9cb5d4634dedd36737ca07d7b64819912413347 |
kpatch-patch-5_14_0-70_80_1-debuginfo-1-1.el9_0.ppc64le.rpm | SHA-256: ba280bd2fbb7d55ce3e96991cb04a54ca70e82f6ad65fee489fa58cc54e88214 |
kpatch-patch-5_14_0-70_80_1-debugsource-1-1.el9_0.ppc64le.rpm | SHA-256: c10fb2ece205fa62c16ae82e62508a31774f23ecf43cbd85e4b0cb229a0a2556 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.src.rpm | SHA-256: 3b4869ac7c7da1e44ea649e1bc7e8984136dcdbe55d927941c1c673050072dc2 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.src.rpm | SHA-256: c75b0e11c3434c545b03b0bf7663df752a990c091b97084138d8ec04103d9f8a |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.src.rpm | SHA-256: 72a43666250ce0cf24dd0db4fcf74b100eefb73ea44f3cf9aeec2adf5217ab8d |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.src.rpm | SHA-256: 32788691755e7000dc250547bad93e8a045aa42377fc0c65d26b57d2218e8cca |
x86_64 | |
kpatch-patch-5_14_0-70_64_1-1-4.el9_0.x86_64.rpm | SHA-256: 6556b6440972d9a03e829da16134d5bac90fcfcdfd35b64cfdf53ad81f617652 |
kpatch-patch-5_14_0-70_64_1-debuginfo-1-4.el9_0.x86_64.rpm | SHA-256: 2c106ae42fb19acb06f29e382055f472cad17351c8bc60dba059250bf542753d |
kpatch-patch-5_14_0-70_64_1-debugsource-1-4.el9_0.x86_64.rpm | SHA-256: 459fbb6528c3ad3ffdd13f05fe9a56a38f67f077444602d4a6aabea4684d26e8 |
kpatch-patch-5_14_0-70_70_1-1-3.el9_0.x86_64.rpm | SHA-256: b9b63a6d48ab35cde497e9dcb883162ce38ee288e36b1babeb1a11dba039db03 |
kpatch-patch-5_14_0-70_70_1-debuginfo-1-3.el9_0.x86_64.rpm | SHA-256: 5ea6c7a5bc511463bb7fae674d5d89c9a774028e77a48c91545bc72fba9d9889 |
kpatch-patch-5_14_0-70_70_1-debugsource-1-3.el9_0.x86_64.rpm | SHA-256: 07bb268077c7126bfb5cec41b9a74d8f53735814a96ba7842fc0a440e683a079 |
kpatch-patch-5_14_0-70_75_1-1-2.el9_0.x86_64.rpm | SHA-256: 7345adb10f68916ff84566b75ebf5cedb2c407b7ebb0e36b05fe9c02ba5f1165 |
kpatch-patch-5_14_0-70_75_1-debuginfo-1-2.el9_0.x86_64.rpm | SHA-256: 911c2f38846ea99cb2a70c513590155d5a1b582eac5d6f25ec206c5f3e36d5a8 |
kpatch-patch-5_14_0-70_75_1-debugsource-1-2.el9_0.x86_64.rpm | SHA-256: 35f30608c26f6aaf264fb4c97074d3db64eaabfba2376c94d3a279e76919d08e |
kpatch-patch-5_14_0-70_80_1-1-1.el9_0.x86_64.rpm | SHA-256: 536f609c39c6dbe9e06a2db44ca7a8a8d953eff22eff2c2edcaa758f9f4fe947 |
kpatch-patch-5_14_0-70_80_1-debuginfo-1-1.el9_0.x86_64.rpm | SHA-256: 8c7fe90f95d95bb788b45ca517b17e6f2be30be7792a03a639f4a002c668b4ba |
kpatch-patch-5_14_0-70_80_1-debugsource-1-1.el9_0.x86_64.rpm | SHA-256: 84de782717a885b87ec72a4be82a0effd4ed3c45940c65964714784c2cff2b1e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.