Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1278 - Security Advisory
Issued:
2024-03-12
Updated:
2024-03-12

RHSA-2024:1278 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
  • BZ - 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination

CVEs

  • CVE-2023-3390
  • CVE-2023-3611
  • CVE-2023-4623
  • CVE-2023-4921
  • CVE-2023-5178
  • CVE-2023-31436
  • CVE-2023-35001
  • CVE-2023-45871
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_113_1-1-4.el8_2.src.rpm SHA-256: d8298a1f51a3fc4d353110da9f03107f8a2cb8d74273f8cb137be7bf4794056b
kpatch-patch-4_18_0-193_116_1-1-3.el8_2.src.rpm SHA-256: cfcb4301d22f9834e83d002a3ac56654180008c5a1dc65926e6c0f63e8d98cf4
kpatch-patch-4_18_0-193_119_1-1-2.el8_2.src.rpm SHA-256: 9bf678f3b67adcf1152a9128b69a570eb6be5098bcfe6f5fea4ef19ac3fa7a75
kpatch-patch-4_18_0-193_120_1-1-1.el8_2.src.rpm SHA-256: 8d8add9401da85dee9c8ab4e3c3f441fbed1cccc1829940268a9b53d055f8678
ppc64le
kpatch-patch-4_18_0-193_113_1-1-4.el8_2.ppc64le.rpm SHA-256: af55f8ab6dbc71e69a75d419fa7bf181af12a555e4fae026f9d8c4912f33a3a7
kpatch-patch-4_18_0-193_113_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: b60b41f9cbc22e0e6ea34307503219d7a04605d858821549bd5c9fa9cd765edf
kpatch-patch-4_18_0-193_113_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: a6de6c4f3859953f9a83edede5debbdff95c278f88f757670122a47c80c9bb67
kpatch-patch-4_18_0-193_116_1-1-3.el8_2.ppc64le.rpm SHA-256: 42a83c208bc5494cd901ad33fd37361fe587d4e7caa1456cfb7a4ad55852b355
kpatch-patch-4_18_0-193_116_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 23190fe20343eb0f1c57dbedd19e0085658e7eb93cd5551d7f446332868131d2
kpatch-patch-4_18_0-193_116_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 11dbffaf37fe1b3361f5e8576aa3cbf1d319fd25cd628279926267a93f134920
kpatch-patch-4_18_0-193_119_1-1-2.el8_2.ppc64le.rpm SHA-256: cfa64a0405cb7328cd66de6bdc3eed504677c8ec191493e17e0862a9b9bfcd81
kpatch-patch-4_18_0-193_119_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: 80c5f35bd32cbbb105efcd40fb0f60bb8cb61088656e0157ad7829f391cfc989
kpatch-patch-4_18_0-193_119_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 984061ea79e9bdd9fa87bc35b252436078256987fe900e62a610359b31e4beec
kpatch-patch-4_18_0-193_120_1-1-1.el8_2.ppc64le.rpm SHA-256: a31220107fd54f300d292e6586746ce4be68567df68f6646ed1c1a9fc5e20959
kpatch-patch-4_18_0-193_120_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: 9524f55b4d682dcf80dce63072e16ede11e0cfcdd66403a0f5c6f678fdd93660
kpatch-patch-4_18_0-193_120_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: e791d1fe54db97a387dad620878e2f46bad3f48426c612a67b410cc400115cb1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_113_1-1-4.el8_2.src.rpm SHA-256: d8298a1f51a3fc4d353110da9f03107f8a2cb8d74273f8cb137be7bf4794056b
kpatch-patch-4_18_0-193_116_1-1-3.el8_2.src.rpm SHA-256: cfcb4301d22f9834e83d002a3ac56654180008c5a1dc65926e6c0f63e8d98cf4
kpatch-patch-4_18_0-193_119_1-1-2.el8_2.src.rpm SHA-256: 9bf678f3b67adcf1152a9128b69a570eb6be5098bcfe6f5fea4ef19ac3fa7a75
kpatch-patch-4_18_0-193_120_1-1-1.el8_2.src.rpm SHA-256: 8d8add9401da85dee9c8ab4e3c3f441fbed1cccc1829940268a9b53d055f8678
x86_64
kpatch-patch-4_18_0-193_113_1-1-4.el8_2.x86_64.rpm SHA-256: 0c3b11b08e8e1234bd690ec5a06695de588211ad916c93e09947e1b532f171d5
kpatch-patch-4_18_0-193_113_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: e8815c7e8ffd89d6b88b541933044e8ac32a6b759feac0f36f45b46b1cb2e5f3
kpatch-patch-4_18_0-193_113_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 30132ef54924b248bac4d08037a610ee9fc1862bbef7c100091ff77daccd21e1
kpatch-patch-4_18_0-193_116_1-1-3.el8_2.x86_64.rpm SHA-256: 960dd050df5f67a3da0df344447747df39c3982022a848f2701537e35fecc59b
kpatch-patch-4_18_0-193_116_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: eaa4eb6212f75ee837b54d15aa94d592db18afd584b99e9a7dfa8ffc1a0bbf2e
kpatch-patch-4_18_0-193_116_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: a6ca2f75ddabe70d249f65bb18897358f81dadffac2b379f828d9f8fe0a52a7f
kpatch-patch-4_18_0-193_119_1-1-2.el8_2.x86_64.rpm SHA-256: 53c3de31ce181ed81fe20c6e05b2f732472450a48b2213949d8ccd339a03104c
kpatch-patch-4_18_0-193_119_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 6f6d358e08657c3b71104b50e65848175c9562b9c7d89b09cf1935c9b2caa7ff
kpatch-patch-4_18_0-193_119_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: bf07f669f400957d5cd1bdc0d57666128d1bffc488c3947a806abd17d9135c0f
kpatch-patch-4_18_0-193_120_1-1-1.el8_2.x86_64.rpm SHA-256: a41254a8f59c7d05a6a8735b0e8a047fef42169f5772bb55c83473e87d3e6035
kpatch-patch-4_18_0-193_120_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 69168ee8612abe19ca65c0459338080516ee11fe87684f9bf3d4256da41042c6
kpatch-patch-4_18_0-193_120_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 5eb0f43b1b5ba010b78dd2eea4ee7fd6a7a6f028f30357ef1fe8730ded9a8e7e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility