Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0850 - Security Advisory
Issued:
2024-02-15
Updated:
2024-02-15

RHSA-2024:0850 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination

CVEs

  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.src.rpm SHA-256: 07f10caf5102f25c2ff573f273fcb3cb23dbd906e2973b782dec3159bf8c5a2d
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.src.rpm SHA-256: e5c9a26863a06280cdc555967f48abe190d1f9850dcfcea2d0a21fb9b3931a69
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.src.rpm SHA-256: 0b8e04951705c58cda0fc793c81c5b35028a777985cd2bb4dc7f8451c79a08a4
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.src.rpm SHA-256: cbf875a3e668f0b4b2d8e54664a227f1b4693406a600c4561d30f3ffe8eefc28
x86_64
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.x86_64.rpm SHA-256: 153e974a500cacb37b3f15a7995c5c3c6bcc0bbdcba7782a04f09b3e3fc555a7
kpatch-patch-5_14_0-284_25_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 2202948f55626749c577f5fff683275fbadb0047dbbcdb70b9594562667a3c49
kpatch-patch-5_14_0-284_25_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: e898f8221a343aa01ded482e6760bdd78fe78a3df712ef0a5f7f9e27d8bce9a7
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.x86_64.rpm SHA-256: 4e5c3bc566edf3174874b1924209033a7c85cb73823b0997914dbc5267f06973
kpatch-patch-5_14_0-284_30_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 85a298e92a8e57f077b515c920b66d7b54b71837e09266f26833cae556dc4e5a
kpatch-patch-5_14_0-284_30_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 39ea41decd6c0b3aae866a40fed09382205aaf5e9f4ab83a7db3099d06d77b5b
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.x86_64.rpm SHA-256: e3a0771954dbcf0440b1e78847e20d123fd5018b81659ee4f5fbc2e0069e0b8f
kpatch-patch-5_14_0-284_40_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: 2f3e16db10237692a1604ed17aac3f71948719cb62ff9324c11fa49eb7369a29
kpatch-patch-5_14_0-284_40_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 91566a0d772d0938f0b231ab14e281e031df059f87f1451934ae7157ecb7cddb
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.x86_64.rpm SHA-256: 3361cc704a0eadc7f4b9cd5f8d33429df6212e5baa39d5a47ba0ec3a1aa8543a
kpatch-patch-5_14_0-284_48_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: a75c2d286bda85bdf5dcbcadbc4e7555ae79264121de9f99cbffa40cf5923d49
kpatch-patch-5_14_0-284_48_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 0db72d568047082a250580daec4f58f536469ba756bac288f3f6d72b35ebf626

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.src.rpm SHA-256: 07f10caf5102f25c2ff573f273fcb3cb23dbd906e2973b782dec3159bf8c5a2d
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.src.rpm SHA-256: e5c9a26863a06280cdc555967f48abe190d1f9850dcfcea2d0a21fb9b3931a69
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.src.rpm SHA-256: 0b8e04951705c58cda0fc793c81c5b35028a777985cd2bb4dc7f8451c79a08a4
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.src.rpm SHA-256: cbf875a3e668f0b4b2d8e54664a227f1b4693406a600c4561d30f3ffe8eefc28
x86_64
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.x86_64.rpm SHA-256: 153e974a500cacb37b3f15a7995c5c3c6bcc0bbdcba7782a04f09b3e3fc555a7
kpatch-patch-5_14_0-284_25_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 2202948f55626749c577f5fff683275fbadb0047dbbcdb70b9594562667a3c49
kpatch-patch-5_14_0-284_25_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: e898f8221a343aa01ded482e6760bdd78fe78a3df712ef0a5f7f9e27d8bce9a7
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.x86_64.rpm SHA-256: 4e5c3bc566edf3174874b1924209033a7c85cb73823b0997914dbc5267f06973
kpatch-patch-5_14_0-284_30_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 85a298e92a8e57f077b515c920b66d7b54b71837e09266f26833cae556dc4e5a
kpatch-patch-5_14_0-284_30_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 39ea41decd6c0b3aae866a40fed09382205aaf5e9f4ab83a7db3099d06d77b5b
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.x86_64.rpm SHA-256: e3a0771954dbcf0440b1e78847e20d123fd5018b81659ee4f5fbc2e0069e0b8f
kpatch-patch-5_14_0-284_40_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: 2f3e16db10237692a1604ed17aac3f71948719cb62ff9324c11fa49eb7369a29
kpatch-patch-5_14_0-284_40_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 91566a0d772d0938f0b231ab14e281e031df059f87f1451934ae7157ecb7cddb
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.x86_64.rpm SHA-256: 3361cc704a0eadc7f4b9cd5f8d33429df6212e5baa39d5a47ba0ec3a1aa8543a
kpatch-patch-5_14_0-284_48_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: a75c2d286bda85bdf5dcbcadbc4e7555ae79264121de9f99cbffa40cf5923d49
kpatch-patch-5_14_0-284_48_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 0db72d568047082a250580daec4f58f536469ba756bac288f3f6d72b35ebf626

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.src.rpm SHA-256: 07f10caf5102f25c2ff573f273fcb3cb23dbd906e2973b782dec3159bf8c5a2d
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.src.rpm SHA-256: e5c9a26863a06280cdc555967f48abe190d1f9850dcfcea2d0a21fb9b3931a69
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.src.rpm SHA-256: 0b8e04951705c58cda0fc793c81c5b35028a777985cd2bb4dc7f8451c79a08a4
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.src.rpm SHA-256: cbf875a3e668f0b4b2d8e54664a227f1b4693406a600c4561d30f3ffe8eefc28
ppc64le
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.ppc64le.rpm SHA-256: 097c71dcd2d2422bfdfc3386e832cd1ddb8367352df784dc4f0e6302893a490f
kpatch-patch-5_14_0-284_25_1-debuginfo-1-6.el9_2.ppc64le.rpm SHA-256: 9cdde4598f8a17c75972e94c415704931bc515b1327de66fc895e25a4df3564c
kpatch-patch-5_14_0-284_25_1-debugsource-1-6.el9_2.ppc64le.rpm SHA-256: 32793688b516b8772a34986ca830a3ec6ea42a5d565574d59688253d10b60006
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.ppc64le.rpm SHA-256: 2c7aca26cd55f8ef1537d96949540ccbfb7f5143a390e22a2ed8c11478482c87
kpatch-patch-5_14_0-284_30_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: 83e9047532237094400a9e34399945c11b98a2c6aa675a974e9202f0a66f96f4
kpatch-patch-5_14_0-284_30_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 55e3cc740859d810bfbdd0ffa4f3a085a700d7686a41c8bf6da36282e913e88f
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.ppc64le.rpm SHA-256: 77cc8b45f9f5cd56f2b353d7a8bc40118a471c83d48ec82c6de275160b9a4e5a
kpatch-patch-5_14_0-284_40_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: cb84f27f32d15545ef17fa86b50c0dd823c273451417f5a550e84e4a58e1e200
kpatch-patch-5_14_0-284_40_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: 7fa3a7cc6887b8dc6827d0f913ce3812f00fe040fcee2815b1317a7a5d21a0ae
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.ppc64le.rpm SHA-256: 724af471c445797c09e47a9443f23378927c3b686fd5d094362c6bf60a397c9c
kpatch-patch-5_14_0-284_48_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: b59767569e6d73e4a95defd2e31003af37533baec3d08fad6f3aad955323aa42
kpatch-patch-5_14_0-284_48_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 212840d7ca51b5ee65b64d643da3ff660e8687a9eecc387704206163ba33ca6f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.src.rpm SHA-256: 07f10caf5102f25c2ff573f273fcb3cb23dbd906e2973b782dec3159bf8c5a2d
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.src.rpm SHA-256: e5c9a26863a06280cdc555967f48abe190d1f9850dcfcea2d0a21fb9b3931a69
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.src.rpm SHA-256: 0b8e04951705c58cda0fc793c81c5b35028a777985cd2bb4dc7f8451c79a08a4
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.src.rpm SHA-256: cbf875a3e668f0b4b2d8e54664a227f1b4693406a600c4561d30f3ffe8eefc28
ppc64le
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.ppc64le.rpm SHA-256: 097c71dcd2d2422bfdfc3386e832cd1ddb8367352df784dc4f0e6302893a490f
kpatch-patch-5_14_0-284_25_1-debuginfo-1-6.el9_2.ppc64le.rpm SHA-256: 9cdde4598f8a17c75972e94c415704931bc515b1327de66fc895e25a4df3564c
kpatch-patch-5_14_0-284_25_1-debugsource-1-6.el9_2.ppc64le.rpm SHA-256: 32793688b516b8772a34986ca830a3ec6ea42a5d565574d59688253d10b60006
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.ppc64le.rpm SHA-256: 2c7aca26cd55f8ef1537d96949540ccbfb7f5143a390e22a2ed8c11478482c87
kpatch-patch-5_14_0-284_30_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: 83e9047532237094400a9e34399945c11b98a2c6aa675a974e9202f0a66f96f4
kpatch-patch-5_14_0-284_30_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 55e3cc740859d810bfbdd0ffa4f3a085a700d7686a41c8bf6da36282e913e88f
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.ppc64le.rpm SHA-256: 77cc8b45f9f5cd56f2b353d7a8bc40118a471c83d48ec82c6de275160b9a4e5a
kpatch-patch-5_14_0-284_40_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: cb84f27f32d15545ef17fa86b50c0dd823c273451417f5a550e84e4a58e1e200
kpatch-patch-5_14_0-284_40_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: 7fa3a7cc6887b8dc6827d0f913ce3812f00fe040fcee2815b1317a7a5d21a0ae
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.ppc64le.rpm SHA-256: 724af471c445797c09e47a9443f23378927c3b686fd5d094362c6bf60a397c9c
kpatch-patch-5_14_0-284_48_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: b59767569e6d73e4a95defd2e31003af37533baec3d08fad6f3aad955323aa42
kpatch-patch-5_14_0-284_48_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 212840d7ca51b5ee65b64d643da3ff660e8687a9eecc387704206163ba33ca6f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.src.rpm SHA-256: 07f10caf5102f25c2ff573f273fcb3cb23dbd906e2973b782dec3159bf8c5a2d
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.src.rpm SHA-256: e5c9a26863a06280cdc555967f48abe190d1f9850dcfcea2d0a21fb9b3931a69
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.src.rpm SHA-256: 0b8e04951705c58cda0fc793c81c5b35028a777985cd2bb4dc7f8451c79a08a4
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.src.rpm SHA-256: cbf875a3e668f0b4b2d8e54664a227f1b4693406a600c4561d30f3ffe8eefc28
x86_64
kpatch-patch-5_14_0-284_25_1-1-6.el9_2.x86_64.rpm SHA-256: 153e974a500cacb37b3f15a7995c5c3c6bcc0bbdcba7782a04f09b3e3fc555a7
kpatch-patch-5_14_0-284_25_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 2202948f55626749c577f5fff683275fbadb0047dbbcdb70b9594562667a3c49
kpatch-patch-5_14_0-284_25_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: e898f8221a343aa01ded482e6760bdd78fe78a3df712ef0a5f7f9e27d8bce9a7
kpatch-patch-5_14_0-284_30_1-1-3.el9_2.x86_64.rpm SHA-256: 4e5c3bc566edf3174874b1924209033a7c85cb73823b0997914dbc5267f06973
kpatch-patch-5_14_0-284_30_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 85a298e92a8e57f077b515c920b66d7b54b71837e09266f26833cae556dc4e5a
kpatch-patch-5_14_0-284_30_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 39ea41decd6c0b3aae866a40fed09382205aaf5e9f4ab83a7db3099d06d77b5b
kpatch-patch-5_14_0-284_40_1-1-2.el9_2.x86_64.rpm SHA-256: e3a0771954dbcf0440b1e78847e20d123fd5018b81659ee4f5fbc2e0069e0b8f
kpatch-patch-5_14_0-284_40_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: 2f3e16db10237692a1604ed17aac3f71948719cb62ff9324c11fa49eb7369a29
kpatch-patch-5_14_0-284_40_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 91566a0d772d0938f0b231ab14e281e031df059f87f1451934ae7157ecb7cddb
kpatch-patch-5_14_0-284_48_1-1-1.el9_2.x86_64.rpm SHA-256: 3361cc704a0eadc7f4b9cd5f8d33429df6212e5baa39d5a47ba0ec3a1aa8543a
kpatch-patch-5_14_0-284_48_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: a75c2d286bda85bdf5dcbcadbc4e7555ae79264121de9f99cbffa40cf5923d49
kpatch-patch-5_14_0-284_48_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 0db72d568047082a250580daec4f58f536469ba756bac288f3f6d72b35ebf626

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility