Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0554 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-30

RHSA-2024:0554 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU

CVEs

  • CVE-2023-2163
  • CVE-2023-3611
  • CVE-2023-3812
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-5178
  • CVE-2023-31436
  • CVE-2023-45871

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.src.rpm SHA-256: 4b27785b786fa84393366c82c87e20b6bbfbf9e89a50b292570a400a0fbf81bd
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.src.rpm SHA-256: 0bcd195718bf941b369782c65fd359ae3578fd05e029abb85e8932cf2909864e
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.src.rpm SHA-256: 6a4aa0434f34ba723b3f4600e014ccb05968bcdf236cddf9a5784c84f97149f1
x86_64
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.x86_64.rpm SHA-256: 507ab7853f07f2b5bc08c520115095366a704110334d5ed46a032f96fbc8664a
kpatch-patch-4_18_0-477_21_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 65b027fe1197ec06cdbf4b5bf74398986191d6fcd9aa76639c30324270e6e3f9
kpatch-patch-4_18_0-477_21_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 3193e5081d7e3094b75adfcd51c2fa7534a31b8873bcb8036d13560e290eabd4
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.x86_64.rpm SHA-256: 953a673a1e67402220ce7dcc38583b5711f9b008581fc5ced98cadbfcffe431d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: f364a74675d6703551eee5d7a2b6cbfefc36a072ceeea389509191be65e8fee5
kpatch-patch-4_18_0-477_27_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 525aec79d0a586b3864e805c6b77ead30ec5c16c025d49cce3441d3266494c3f
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.x86_64.rpm SHA-256: f7b9d08c893beab0088f924ef65782ffd5da74fa71bdaa3779497f62a5b054d8
kpatch-patch-4_18_0-477_36_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 164132fff7639b31967250b88e1ea8154cf39fcafc18eb20f1644affd951e861
kpatch-patch-4_18_0-477_36_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 5549449c4f5623abbf3856016c6099a32f449e524bf191a43f634350f27df7c1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.src.rpm SHA-256: 4b27785b786fa84393366c82c87e20b6bbfbf9e89a50b292570a400a0fbf81bd
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.src.rpm SHA-256: 0bcd195718bf941b369782c65fd359ae3578fd05e029abb85e8932cf2909864e
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.src.rpm SHA-256: 6a4aa0434f34ba723b3f4600e014ccb05968bcdf236cddf9a5784c84f97149f1
x86_64
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.x86_64.rpm SHA-256: 507ab7853f07f2b5bc08c520115095366a704110334d5ed46a032f96fbc8664a
kpatch-patch-4_18_0-477_21_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 65b027fe1197ec06cdbf4b5bf74398986191d6fcd9aa76639c30324270e6e3f9
kpatch-patch-4_18_0-477_21_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 3193e5081d7e3094b75adfcd51c2fa7534a31b8873bcb8036d13560e290eabd4
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.x86_64.rpm SHA-256: 953a673a1e67402220ce7dcc38583b5711f9b008581fc5ced98cadbfcffe431d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: f364a74675d6703551eee5d7a2b6cbfefc36a072ceeea389509191be65e8fee5
kpatch-patch-4_18_0-477_27_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 525aec79d0a586b3864e805c6b77ead30ec5c16c025d49cce3441d3266494c3f
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.x86_64.rpm SHA-256: f7b9d08c893beab0088f924ef65782ffd5da74fa71bdaa3779497f62a5b054d8
kpatch-patch-4_18_0-477_36_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 164132fff7639b31967250b88e1ea8154cf39fcafc18eb20f1644affd951e861
kpatch-patch-4_18_0-477_36_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 5549449c4f5623abbf3856016c6099a32f449e524bf191a43f634350f27df7c1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.src.rpm SHA-256: 4b27785b786fa84393366c82c87e20b6bbfbf9e89a50b292570a400a0fbf81bd
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.src.rpm SHA-256: 0bcd195718bf941b369782c65fd359ae3578fd05e029abb85e8932cf2909864e
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.src.rpm SHA-256: 6a4aa0434f34ba723b3f4600e014ccb05968bcdf236cddf9a5784c84f97149f1
ppc64le
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.ppc64le.rpm SHA-256: cfb4b89aaf645e5b85149d91825dc687e7d8aef83360fd41fb40a8ec4bb36c85
kpatch-patch-4_18_0-477_21_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: a51b39ab836a3e88a44f3e631fc1ced9d49afb3a0cf45283b3bb5c9588217494
kpatch-patch-4_18_0-477_21_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 6d6f9cae2316d10a1280d5127e4f480ddedebb45ded5df3018bf8a09cb8f9f13
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.ppc64le.rpm SHA-256: 30a4cbd7f44ccd6590749ae94c60db05b37328945f9fb17b133a92c4675b3c3c
kpatch-patch-4_18_0-477_27_1-debuginfo-1-2.el8_8.ppc64le.rpm SHA-256: 1e0f9880db784f8a1293a5dd9c0a244e61bbe3c6d266db7120d0be26ae286cb5
kpatch-patch-4_18_0-477_27_1-debugsource-1-2.el8_8.ppc64le.rpm SHA-256: 5ea0224966bf827e2f82ee0408070704771a0c54424528ca9883b4493740dc13
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.ppc64le.rpm SHA-256: b4a26e10c3ef57e5d60969968e90fa0ef07bcc18e7b6c9876d1266a08949a54e
kpatch-patch-4_18_0-477_36_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: bff0ed53130c88a122a248fd11d45f07c7da6b7a14a283a49abc9417946c3b0a
kpatch-patch-4_18_0-477_36_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: de21f287a7129ebda84deb9112f6c32e4c1ffd219221a9e50541d812bc244436

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.src.rpm SHA-256: 4b27785b786fa84393366c82c87e20b6bbfbf9e89a50b292570a400a0fbf81bd
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.src.rpm SHA-256: 0bcd195718bf941b369782c65fd359ae3578fd05e029abb85e8932cf2909864e
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.src.rpm SHA-256: 6a4aa0434f34ba723b3f4600e014ccb05968bcdf236cddf9a5784c84f97149f1
x86_64
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.x86_64.rpm SHA-256: 507ab7853f07f2b5bc08c520115095366a704110334d5ed46a032f96fbc8664a
kpatch-patch-4_18_0-477_21_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 65b027fe1197ec06cdbf4b5bf74398986191d6fcd9aa76639c30324270e6e3f9
kpatch-patch-4_18_0-477_21_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 3193e5081d7e3094b75adfcd51c2fa7534a31b8873bcb8036d13560e290eabd4
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.x86_64.rpm SHA-256: 953a673a1e67402220ce7dcc38583b5711f9b008581fc5ced98cadbfcffe431d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: f364a74675d6703551eee5d7a2b6cbfefc36a072ceeea389509191be65e8fee5
kpatch-patch-4_18_0-477_27_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 525aec79d0a586b3864e805c6b77ead30ec5c16c025d49cce3441d3266494c3f
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.x86_64.rpm SHA-256: f7b9d08c893beab0088f924ef65782ffd5da74fa71bdaa3779497f62a5b054d8
kpatch-patch-4_18_0-477_36_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 164132fff7639b31967250b88e1ea8154cf39fcafc18eb20f1644affd951e861
kpatch-patch-4_18_0-477_36_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 5549449c4f5623abbf3856016c6099a32f449e524bf191a43f634350f27df7c1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.src.rpm SHA-256: 4b27785b786fa84393366c82c87e20b6bbfbf9e89a50b292570a400a0fbf81bd
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.src.rpm SHA-256: 0bcd195718bf941b369782c65fd359ae3578fd05e029abb85e8932cf2909864e
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.src.rpm SHA-256: 6a4aa0434f34ba723b3f4600e014ccb05968bcdf236cddf9a5784c84f97149f1
ppc64le
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.ppc64le.rpm SHA-256: cfb4b89aaf645e5b85149d91825dc687e7d8aef83360fd41fb40a8ec4bb36c85
kpatch-patch-4_18_0-477_21_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: a51b39ab836a3e88a44f3e631fc1ced9d49afb3a0cf45283b3bb5c9588217494
kpatch-patch-4_18_0-477_21_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 6d6f9cae2316d10a1280d5127e4f480ddedebb45ded5df3018bf8a09cb8f9f13
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.ppc64le.rpm SHA-256: 30a4cbd7f44ccd6590749ae94c60db05b37328945f9fb17b133a92c4675b3c3c
kpatch-patch-4_18_0-477_27_1-debuginfo-1-2.el8_8.ppc64le.rpm SHA-256: 1e0f9880db784f8a1293a5dd9c0a244e61bbe3c6d266db7120d0be26ae286cb5
kpatch-patch-4_18_0-477_27_1-debugsource-1-2.el8_8.ppc64le.rpm SHA-256: 5ea0224966bf827e2f82ee0408070704771a0c54424528ca9883b4493740dc13
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.ppc64le.rpm SHA-256: b4a26e10c3ef57e5d60969968e90fa0ef07bcc18e7b6c9876d1266a08949a54e
kpatch-patch-4_18_0-477_36_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: bff0ed53130c88a122a248fd11d45f07c7da6b7a14a283a49abc9417946c3b0a
kpatch-patch-4_18_0-477_36_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: de21f287a7129ebda84deb9112f6c32e4c1ffd219221a9e50541d812bc244436

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.src.rpm SHA-256: 4b27785b786fa84393366c82c87e20b6bbfbf9e89a50b292570a400a0fbf81bd
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.src.rpm SHA-256: 0bcd195718bf941b369782c65fd359ae3578fd05e029abb85e8932cf2909864e
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.src.rpm SHA-256: 6a4aa0434f34ba723b3f4600e014ccb05968bcdf236cddf9a5784c84f97149f1
x86_64
kpatch-patch-4_18_0-477_21_1-1-3.el8_8.x86_64.rpm SHA-256: 507ab7853f07f2b5bc08c520115095366a704110334d5ed46a032f96fbc8664a
kpatch-patch-4_18_0-477_21_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 65b027fe1197ec06cdbf4b5bf74398986191d6fcd9aa76639c30324270e6e3f9
kpatch-patch-4_18_0-477_21_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 3193e5081d7e3094b75adfcd51c2fa7534a31b8873bcb8036d13560e290eabd4
kpatch-patch-4_18_0-477_27_1-1-2.el8_8.x86_64.rpm SHA-256: 953a673a1e67402220ce7dcc38583b5711f9b008581fc5ced98cadbfcffe431d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: f364a74675d6703551eee5d7a2b6cbfefc36a072ceeea389509191be65e8fee5
kpatch-patch-4_18_0-477_27_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 525aec79d0a586b3864e805c6b77ead30ec5c16c025d49cce3441d3266494c3f
kpatch-patch-4_18_0-477_36_1-1-1.el8_8.x86_64.rpm SHA-256: f7b9d08c893beab0088f924ef65782ffd5da74fa71bdaa3779497f62a5b054d8
kpatch-patch-4_18_0-477_36_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 164132fff7639b31967250b88e1ea8154cf39fcafc18eb20f1644affd951e861
kpatch-patch-4_18_0-477_36_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 5549449c4f5623abbf3856016c6099a32f449e524bf191a43f634350f27df7c1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility