Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1377 - Security Advisory
Issued:
2024-03-19
Updated:
2024-03-19

RHSA-2024:1377 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination

CVEs

  • CVE-2023-3611
  • CVE-2023-31436
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-4.el8_4.src.rpm SHA-256: abe3ee8cb63c458b25c70f8d57e0f23911c46ce6e649931a8ca6f1c5f87a6125
kpatch-patch-4_18_0-305_108_1-1-3.el8_4.src.rpm SHA-256: 155c48bc0cfdb5d4a7d81ed28aac2d9f3e68731c400a104617673c6fff76b81d
kpatch-patch-4_18_0-305_114_1-1-2.el8_4.src.rpm SHA-256: 441b80ef84c6ceba749ac955c29f8746885f185ef1378c654a1b4f7d73f7215d
kpatch-patch-4_18_0-305_120_1-1-1.el8_4.src.rpm SHA-256: 41177e2b1d619bf7305d46acc4a325e0b59af502111c35c5fb6d17d22ff0d320
x86_64
kpatch-patch-4_18_0-305_103_1-1-4.el8_4.x86_64.rpm SHA-256: f011b134bd72e186d1b2f1469dbdaf47aba21cc35502d3eddd1d649b33c12c53
kpatch-patch-4_18_0-305_103_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: f0b959b1b8b71481dbc470f88b8962833fc6ae626329b1f22cca02606ed02bc9
kpatch-patch-4_18_0-305_103_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 660b0230ed894ef48f648d7a041120bf636c0149f424d22998d90cecb8c9d47b
kpatch-patch-4_18_0-305_108_1-1-3.el8_4.x86_64.rpm SHA-256: 26b3d853b40390d7925aec1ebed80c58a90ef43feba3960b914d03fc4701f1bf
kpatch-patch-4_18_0-305_108_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d36b6f3a87099f79574764f041c59879bc2787dfaa437111e063dbbb974f2a6e
kpatch-patch-4_18_0-305_108_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: 7f6c2312d359a3adc8b27c6012a65265c87bccfd00008e1c562f6f4f0c926dfb
kpatch-patch-4_18_0-305_114_1-1-2.el8_4.x86_64.rpm SHA-256: f7aa460c39c5176f841af1810ef82f43f12c955d24548b159e1b5cf694e4b152
kpatch-patch-4_18_0-305_114_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 499c732d82a6e21d3d35dba68f660a2eeea9533b065478ad88db2ed430994971
kpatch-patch-4_18_0-305_114_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 6b5ee66820065e8036f5eef1a2bcc3d7a1a9082a2717bdd8182dea323fcdb1e7
kpatch-patch-4_18_0-305_120_1-1-1.el8_4.x86_64.rpm SHA-256: 34c04c2c53810a41aa0f23e261c8d9bc9ae90f60b026630350aea988143776e5
kpatch-patch-4_18_0-305_120_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 7646aa68827a868107fddddad8d8beb0fbeaed29d1447c7e5c2dfa2df1c2d0cd
kpatch-patch-4_18_0-305_120_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 2ae2eb305832d27fd93ce1087fe912985b6854daca7153cd871813fa3b14ebb8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-4.el8_4.src.rpm SHA-256: abe3ee8cb63c458b25c70f8d57e0f23911c46ce6e649931a8ca6f1c5f87a6125
kpatch-patch-4_18_0-305_108_1-1-3.el8_4.src.rpm SHA-256: 155c48bc0cfdb5d4a7d81ed28aac2d9f3e68731c400a104617673c6fff76b81d
kpatch-patch-4_18_0-305_114_1-1-2.el8_4.src.rpm SHA-256: 441b80ef84c6ceba749ac955c29f8746885f185ef1378c654a1b4f7d73f7215d
kpatch-patch-4_18_0-305_120_1-1-1.el8_4.src.rpm SHA-256: 41177e2b1d619bf7305d46acc4a325e0b59af502111c35c5fb6d17d22ff0d320
ppc64le
kpatch-patch-4_18_0-305_103_1-1-4.el8_4.ppc64le.rpm SHA-256: 7ff83806810ebf9097bfdfcd8cfccc6a1011f3f397f916a04fc096af1065a4fa
kpatch-patch-4_18_0-305_103_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 9279440b18d25093513ef01a3daa65079368b17bb9b686def2373409133a14c6
kpatch-patch-4_18_0-305_103_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 95376abd76dee042e07771bd1b7683491dd7ad436c4ad87ceff97e41e9a84676
kpatch-patch-4_18_0-305_108_1-1-3.el8_4.ppc64le.rpm SHA-256: ab9a5b6d45a3c85d01b2b802a98a0b31daeda6b41cbefb71b8ee039713ad99a1
kpatch-patch-4_18_0-305_108_1-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: b3b15879577cb58501f4314d63a53c9cb14eb85434bc5366a18274f1c8931ca0
kpatch-patch-4_18_0-305_108_1-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 6728ada8d1d317118c9a403c8b65da5b14439ceb4cff3f39a144c5f19564c809
kpatch-patch-4_18_0-305_114_1-1-2.el8_4.ppc64le.rpm SHA-256: f10fa0e091001cd634ed5bb9746fcf3cc1a2536be3b9b1b5b7e124f19fbd032f
kpatch-patch-4_18_0-305_114_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 6166dea01fc91025c06da4137fdb1c4662ea3eb0ea7e87146799597889797b34
kpatch-patch-4_18_0-305_114_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 865ce3c10a96a8dcb3e380f5cdccebaed08684c98401eaf079767b9446401f8d
kpatch-patch-4_18_0-305_120_1-1-1.el8_4.ppc64le.rpm SHA-256: 235da9e3f61b8ef5a56e23460695ccf686458d8019b0b63ce4e7e34b64856b15
kpatch-patch-4_18_0-305_120_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: d0dc5cd4abdb1931ad0425d78fc7e95cd14c1db68d3e92313b19ec5e168af647
kpatch-patch-4_18_0-305_120_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 802496c14b8775a13de9f758d6a7b494fb6fbc34d89e7556c93e6d6cc04912b4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_103_1-1-4.el8_4.src.rpm SHA-256: abe3ee8cb63c458b25c70f8d57e0f23911c46ce6e649931a8ca6f1c5f87a6125
kpatch-patch-4_18_0-305_108_1-1-3.el8_4.src.rpm SHA-256: 155c48bc0cfdb5d4a7d81ed28aac2d9f3e68731c400a104617673c6fff76b81d
kpatch-patch-4_18_0-305_114_1-1-2.el8_4.src.rpm SHA-256: 441b80ef84c6ceba749ac955c29f8746885f185ef1378c654a1b4f7d73f7215d
kpatch-patch-4_18_0-305_120_1-1-1.el8_4.src.rpm SHA-256: 41177e2b1d619bf7305d46acc4a325e0b59af502111c35c5fb6d17d22ff0d320
x86_64
kpatch-patch-4_18_0-305_103_1-1-4.el8_4.x86_64.rpm SHA-256: f011b134bd72e186d1b2f1469dbdaf47aba21cc35502d3eddd1d649b33c12c53
kpatch-patch-4_18_0-305_103_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: f0b959b1b8b71481dbc470f88b8962833fc6ae626329b1f22cca02606ed02bc9
kpatch-patch-4_18_0-305_103_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 660b0230ed894ef48f648d7a041120bf636c0149f424d22998d90cecb8c9d47b
kpatch-patch-4_18_0-305_108_1-1-3.el8_4.x86_64.rpm SHA-256: 26b3d853b40390d7925aec1ebed80c58a90ef43feba3960b914d03fc4701f1bf
kpatch-patch-4_18_0-305_108_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d36b6f3a87099f79574764f041c59879bc2787dfaa437111e063dbbb974f2a6e
kpatch-patch-4_18_0-305_108_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: 7f6c2312d359a3adc8b27c6012a65265c87bccfd00008e1c562f6f4f0c926dfb
kpatch-patch-4_18_0-305_114_1-1-2.el8_4.x86_64.rpm SHA-256: f7aa460c39c5176f841af1810ef82f43f12c955d24548b159e1b5cf694e4b152
kpatch-patch-4_18_0-305_114_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 499c732d82a6e21d3d35dba68f660a2eeea9533b065478ad88db2ed430994971
kpatch-patch-4_18_0-305_114_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 6b5ee66820065e8036f5eef1a2bcc3d7a1a9082a2717bdd8182dea323fcdb1e7
kpatch-patch-4_18_0-305_120_1-1-1.el8_4.x86_64.rpm SHA-256: 34c04c2c53810a41aa0f23e261c8d9bc9ae90f60b026630350aea988143776e5
kpatch-patch-4_18_0-305_120_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 7646aa68827a868107fddddad8d8beb0fbeaed29d1447c7e5c2dfa2df1c2d0cd
kpatch-patch-4_18_0-305_120_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 2ae2eb305832d27fd93ce1087fe912985b6854daca7153cd871813fa3b14ebb8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility