Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0593 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-30

RHSA-2024:0593 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler

CVEs

  • CVE-2023-2163
  • CVE-2023-3812
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-4921
  • CVE-2023-42753
  • CVE-2023-45871

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-3.el8_4.src.rpm SHA-256: 3559339b417f07bbfb49ee58238a13c855adc49cff40921b807ec4f3d1e45837
kpatch-patch-4_18_0-305_108_1-1-2.el8_4.src.rpm SHA-256: f7aa81655530000e725c41b510d81c98fdbd1d4abd384bed139378cfbb708f3b
kpatch-patch-4_18_0-305_114_1-1-1.el8_4.src.rpm SHA-256: ec211c33c3100bc67a1938fc549dfb619dc5f116e029f7ecce8953ad6baebe01
kpatch-patch-4_18_0-305_97_1-1-4.el8_4.src.rpm SHA-256: 6300f9a8c9ee241ed4c2adfbf7e538c2301ce3057cf0fda2c65abcc1b6a6814e
ppc64le
kpatch-patch-4_18_0-305_103_1-1-3.el8_4.ppc64le.rpm SHA-256: 1c6085c871b5e797b01cdc0585dd06e77056f89ca7bdebffcf1ab909186428af
kpatch-patch-4_18_0-305_103_1-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 64f9b48a92efa8e1bd75e47dadddbefc9f4209b3faf3300605e1e0720a77f24e
kpatch-patch-4_18_0-305_103_1-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: c95d059d9f4d56f3d5636f32a232aa6fc4bb3c67eae64ad632a84a4724a19265
kpatch-patch-4_18_0-305_108_1-1-2.el8_4.ppc64le.rpm SHA-256: a1faa52f338663952bccf770539eed8892e02a2550497d371846ef52c8105140
kpatch-patch-4_18_0-305_108_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 7c12e0ae5b171738fe798bafebe4d7b42ac5a7c0e542425f3f2911ffb7babb80
kpatch-patch-4_18_0-305_108_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 0f3efc81114b7511d3ae227de62874c79f57e23a95486cf3a67af86e4c2e58b9
kpatch-patch-4_18_0-305_114_1-1-1.el8_4.ppc64le.rpm SHA-256: 1b8c8cc9258158c8a99a0ea0e3bb4a48565ee7d3c3312a2db266bde5ee29e46c
kpatch-patch-4_18_0-305_114_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 514cee9e75576d16e93963cda4760e408429352f60d48edad7351a970448c1ce
kpatch-patch-4_18_0-305_114_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: d7c1c9d1e9465c09b93252f2ac8e9455b3f152c8dff181ef336710ab599d1f4a
kpatch-patch-4_18_0-305_97_1-1-4.el8_4.ppc64le.rpm SHA-256: a6f19ac3e1ea5df8078dd59f2454946401c599fd86a18643580b29f97d30a398
kpatch-patch-4_18_0-305_97_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 893bc69cb6317fb2254f7dccd98d61e7ec2c159247837fa39a91b2444cf4d8a9
kpatch-patch-4_18_0-305_97_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 00204afa6b58df33cb63d81d5342824ad9d26157fe9bfa9f8159e427efc59b68

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-3.el8_4.src.rpm SHA-256: 3559339b417f07bbfb49ee58238a13c855adc49cff40921b807ec4f3d1e45837
kpatch-patch-4_18_0-305_108_1-1-2.el8_4.src.rpm SHA-256: f7aa81655530000e725c41b510d81c98fdbd1d4abd384bed139378cfbb708f3b
kpatch-patch-4_18_0-305_114_1-1-1.el8_4.src.rpm SHA-256: ec211c33c3100bc67a1938fc549dfb619dc5f116e029f7ecce8953ad6baebe01
kpatch-patch-4_18_0-305_97_1-1-4.el8_4.src.rpm SHA-256: 6300f9a8c9ee241ed4c2adfbf7e538c2301ce3057cf0fda2c65abcc1b6a6814e
x86_64
kpatch-patch-4_18_0-305_103_1-1-3.el8_4.x86_64.rpm SHA-256: f6fb6227dc9088d42a6718beca0d7a6dba691e0c9327b8727a0222041eac973e
kpatch-patch-4_18_0-305_103_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: 048ef10b5a0cdf301cc5e384319ddaad11acd005e0d5a9bfd16509c2b1cc0438
kpatch-patch-4_18_0-305_103_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: 3a2bb307fa52b1852eec53ea61a69d6797c8ad1dae177878208d55cc7d8e9155
kpatch-patch-4_18_0-305_108_1-1-2.el8_4.x86_64.rpm SHA-256: 9b61a8df2b7d2f37e3da2883ac9779915f62f305a540ccefa7380a71f7bb97aa
kpatch-patch-4_18_0-305_108_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 2999401302becdbe3edf4e7be3ac7e39779823241bf503a68deaa2633923586d
kpatch-patch-4_18_0-305_108_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 6ef42338ca229650d9a406a88c3fcb29d6dbf5b830d41199b79a79b6c9cdf741
kpatch-patch-4_18_0-305_114_1-1-1.el8_4.x86_64.rpm SHA-256: 7b88ed2aad4e0285838ebf9d5822e475b1b77e1ffb1d7b9d734e26254db2de9e
kpatch-patch-4_18_0-305_114_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 1210edc68503b65b67cc7d8e3cd7700f27d63a3ff2470063ba023aef253c0762
kpatch-patch-4_18_0-305_114_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ad500fa15cef289174a0d3374cb2b352166d03ab57ccabdd61e277e1940c2ee1
kpatch-patch-4_18_0-305_97_1-1-4.el8_4.x86_64.rpm SHA-256: 51a41287a4a2fa9655f80f46089d4af60863a34cf5ee46d3cc877132d97d7698
kpatch-patch-4_18_0-305_97_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 747a67a7d6f49da6db7c3fb83db4b799071b8a6ffbfb153edf8a55530a262461
kpatch-patch-4_18_0-305_97_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: ff3c090512fc4fd6efa5e9a78b86f80db282ba3b151766d0231f1359e4401c25

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility