Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0876 - Security Advisory
Issued:
2024-02-20
Updated:
2024-02-20

RHSA-2024:0876 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination

CVEs

  • CVE-2023-4623
  • CVE-2023-4921
  • CVE-2023-45871
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-513_11_1-1-1.el8_9.src.rpm SHA-256: edeac9a3d3d4f62eae283c3248e743a80e1171bacd2a0ab08555a8b7e4f31b02
kpatch-patch-4_18_0-513_5_1-1-3.el8_9.src.rpm SHA-256: 1e0bb7a93faab6aa5a4a3d2b6f33e7ade19dd9b7a6843eb66638117ead6a59a8
kpatch-patch-4_18_0-513_9_1-1-2.el8_9.src.rpm SHA-256: 5e2d90099933f1cb3d56303f2a1b618e19d4a7a0c07195f59f7e04975efaab7e
x86_64
kpatch-patch-4_18_0-513_11_1-1-1.el8_9.x86_64.rpm SHA-256: 6c2b7b234fa25d4b94dffe1195adde9cb4e723d228296494e770ab4c0707860d
kpatch-patch-4_18_0-513_11_1-debuginfo-1-1.el8_9.x86_64.rpm SHA-256: 632a35319c97651e5fdcd549fc8323d8d3aa4763b5be51dbdc47e975910a6749
kpatch-patch-4_18_0-513_11_1-debugsource-1-1.el8_9.x86_64.rpm SHA-256: aa6db8e84e906f3d3239be530edab2075134c0f3ffaaa172ff1dcb93d6fab91c
kpatch-patch-4_18_0-513_5_1-1-3.el8_9.x86_64.rpm SHA-256: 7358e5093d3b2f89283d700d37ccc076fa0f59a7c64e7cf4b7c1a153cb60b149
kpatch-patch-4_18_0-513_5_1-debuginfo-1-3.el8_9.x86_64.rpm SHA-256: 7fcd3c0c49f3b0b97f5d47f019aa6e5b4672637164ebecfa849f5c52f35d7e10
kpatch-patch-4_18_0-513_5_1-debugsource-1-3.el8_9.x86_64.rpm SHA-256: 88833f5300d7e6c02d2fb8cd29e89ef1a751dfbaa738ff51132d6349b506fcae
kpatch-patch-4_18_0-513_9_1-1-2.el8_9.x86_64.rpm SHA-256: 0605c1147aa01af96c99e838250dc439c975cae460a2bc441d2f77b22ecc14e1
kpatch-patch-4_18_0-513_9_1-debuginfo-1-2.el8_9.x86_64.rpm SHA-256: 62f2ffcc8bcddb257b4ed89b0625db3a8f659688c7f4574b57bb1df564e1c6e3
kpatch-patch-4_18_0-513_9_1-debugsource-1-2.el8_9.x86_64.rpm SHA-256: 26b8f4b971bf5392540c6dd2478da80e09844f6e0d34a146b5e04c2861776475

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-513_11_1-1-1.el8_9.src.rpm SHA-256: edeac9a3d3d4f62eae283c3248e743a80e1171bacd2a0ab08555a8b7e4f31b02
kpatch-patch-4_18_0-513_5_1-1-3.el8_9.src.rpm SHA-256: 1e0bb7a93faab6aa5a4a3d2b6f33e7ade19dd9b7a6843eb66638117ead6a59a8
kpatch-patch-4_18_0-513_9_1-1-2.el8_9.src.rpm SHA-256: 5e2d90099933f1cb3d56303f2a1b618e19d4a7a0c07195f59f7e04975efaab7e
ppc64le
kpatch-patch-4_18_0-513_11_1-1-1.el8_9.ppc64le.rpm SHA-256: 4ab083e2123e1f0c72a31f5f4746f09aaa9025defd155158cfa0208f03adc572
kpatch-patch-4_18_0-513_11_1-debuginfo-1-1.el8_9.ppc64le.rpm SHA-256: e364974391123a6548571c68a67d523369414ddd9ed74146bd2770598d3cbb8a
kpatch-patch-4_18_0-513_11_1-debugsource-1-1.el8_9.ppc64le.rpm SHA-256: 039c967125d9583aef493cf914f9e41caeaa0d17f0c4b1584bab06b69519cf71
kpatch-patch-4_18_0-513_5_1-1-3.el8_9.ppc64le.rpm SHA-256: 0b04c9cf449dc594f9b35bbdf758306643e10d7bab9505a77dd3b60cd0824e8f
kpatch-patch-4_18_0-513_5_1-debuginfo-1-3.el8_9.ppc64le.rpm SHA-256: 449eba99219159d6e19477ab08a4dd9feb13256571e28cedbf14c3b260ed245e
kpatch-patch-4_18_0-513_5_1-debugsource-1-3.el8_9.ppc64le.rpm SHA-256: d6087f188ad5816d5d7459b10672fdad35b3af647ba0ea393e4f857cd8fe71fe
kpatch-patch-4_18_0-513_9_1-1-2.el8_9.ppc64le.rpm SHA-256: 73d2baa9f519a4bbd54713f8d8d149492231a856cecb1c2e2171ec7450f4c4db
kpatch-patch-4_18_0-513_9_1-debuginfo-1-2.el8_9.ppc64le.rpm SHA-256: 824699f616c4f6f91838a3e8f2ab21e1c17cf3fab0835ca84b77b658bb0c8621
kpatch-patch-4_18_0-513_9_1-debugsource-1-2.el8_9.ppc64le.rpm SHA-256: 404736045cb25b8468f71491ed8a5e4b2973ff436bd80a3f65d752d330218758

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility